Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541678
MD5:0334989819bcf38be73c399caf7cc0f8
SHA1:ed21979d75c3b290d975633d34bfb55b345015e6
SHA256:1dc1aa7bb2dde0f1eeecda0bd41993d10439223c21f271a8f1eb4548c23528ca
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3640 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0334989819BCF38BE73C399CAF7CC0F8)
    • taskkill.exe (PID: 3596 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5688 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6204 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3228 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7092 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 2924 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5168 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5060 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6476 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab8395c6-1105-43dd-a082-b75f7f70fefd} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2c876dd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7544 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20230927232528 -prefsHandle 1272 -prefMapHandle 4276 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10fd7c61-c9d7-4db7-89e7-571930c51699} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2d9d58710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8088 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 5108 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c8ee0e7-efb6-48aa-a6a1-12ed26ef26b2} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2da0c5510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2121245269.0000000001430000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.2121286491.0000000001439000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 3640JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeReversingLabs: Detection: 47%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49825 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49828 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49826 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49835 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49836 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49838 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49995 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49994 version: TLS 1.2
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2235394415.000001E2D83CF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2229811023.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231254787.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2235394415.000001E2D83CF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2233418122.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2229811023.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231254787.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2231170367.000001E2E4B01000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2233418122.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2231170367.000001E2E4B01000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BFDBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCC2A2 FindFirstFileExW,0_2_00BCC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C068EE FindFirstFileW,FindClose,0_2_00C068EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00C0698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BFD076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BFD3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C09642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C0979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00C09B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00C05C97
        Source: firefox.exeMemory has grown: Private usage: 1MB later: 223MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00C0CE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275594882.000005763A003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275594882.000005763A003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/*Z equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: +*://www.facebook.com/*Z equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275594882.000005763A003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: +*://www.youtube.com/*Z equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: +www.facebook.comZ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2278169001.000001E2E4A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213149112.000001E2DBCD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212231791.000001E2E07B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2212231791.000001E2E07B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E05B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213686231.000001E2DBC37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2300759287.000001E2E44E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2278169001.000001E2E4A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213149112.000001E2DBCD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212231791.000001E2E07B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/Z equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2212231791.000001E2E07B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E05B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213686231.000001E2DBC37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.facebook.com (Facebook)
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.twitter.com (Twitter)
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2278169001.000001E2E4A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300759287.000001E2E44E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278169001.000001E2E4A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 0000000E.00000003.2191829079.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193541594.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189991040.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229989933.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232310456.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189057924.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235814178.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181248226.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226466532.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224491112.000001E2D8394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digi
        Source: firefox.exe, 0000000E.00000003.2191829079.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193541594.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189991040.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229989933.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232310456.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189057924.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235814178.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181248226.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226466532.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224491112.000001E2D8394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-w
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 0000000E.00000003.2209569719.000001E2E461C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 0000000E.00000003.2295933928.000001E2DA097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2299639831.000001E2DB0ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 0000000E.00000003.2209569719.000001E2E461C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 0000000E.00000003.2276042531.00001BB346803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
        Source: firefox.exe, 0000000E.00000003.2276042531.00001BB346803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/03
        Source: firefox.exe, 0000000E.00000003.2250805633.000001E2D8E8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220027227.000001E2DAEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908998.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230669883.000001E2D9EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161288383.000001E2D9791000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165109203.000001E2E0646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230536561.000001E2D9EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226165230.000001E2D9EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277648419.000001E2D9F3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2148567620.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136515375.000001E2DAEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220821818.000001E2DADE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239844647.000001E2E064E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250805633.000001E2D8EAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112601425.000001E2D9118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239423567.000001E2E066A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229570020.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 0000000E.00000003.2276042531.00001BB346803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: firefox.exe, 0000000E.00000003.2191829079.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193541594.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189991040.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229989933.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232310456.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189057924.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235814178.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181248226.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226466532.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224491112.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
        Source: firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 0000000E.00000003.2136515375.000001E2DAE8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283965626.000001E2E3EB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303447878.000001E2DABA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220286299.000001E2DAE8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279149672.000001E2E1DD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136515375.000001E2DAE59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 0000000E.00000003.2136515375.000001E2DAE8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220286299.000001E2DAE8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp/H
        Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E052A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 0000000E.00000003.2302867512.000001E2DBBF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300759287.000001E2E444C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 0000000E.00000003.2211757847.000001E2E07DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 0000000E.00000003.2213686231.000001E2DBC23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231077085.000001E2D9430000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2166835803.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163835806.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265142073.000001E2D942D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261362135.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222181926.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263489449.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250214216.000001E2D9747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265142073.000001E2D9430000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161288383.000001E2D9747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 0000000E.00000003.2279149672.000001E2E1DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
        Source: firefox.exe, 0000000E.00000003.2296526622.000001E2DA05C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
        Source: firefox.exe, 0000000E.00000003.2135641924.000001E2E0A82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E09B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2300759287.000001E2E44B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298599610.000001E2E0143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281173027.000001E2E01C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282003913.000001E2E0143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302328092.000001E2E0B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
        Source: firefox.exe, 0000000E.00000003.2211189564.000001E2E3E3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3E83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297266982.000001E2D9DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 0000000E.00000003.2160073672.000001E2E0640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 0000000E.00000003.2254841691.000001E2D9F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 0000000E.00000003.2160073672.000001E2E0640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
        Source: firefox.exe, 0000000E.00000003.2160073672.000001E2E0640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 0000000E.00000003.2102585658.000001E2D8600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105403108.000001E2D8853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106393280.000001E2D886F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107168383.000001E2D888A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 0000000E.00000003.2291424406.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2302539467.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 0000000E.00000003.2230669883.000001E2D9EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226165230.000001E2D9EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 0000000E.00000003.2247495066.000001E2D9E17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?
        Source: firefox.exe, 0000000E.00000003.2276042531.00001BB346803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 0000000E.00000003.2137861477.000001E2D7E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139936886.000001E2D7E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 0000000E.00000003.2210193079.000001E2E4099000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 0000000E.00000003.2162087243.000001E2E0663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239423567.000001E2E066A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
        Source: firefox.exe, 0000000E.00000003.2162087243.000001E2E0663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239423567.000001E2E066A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
        Source: firefox.exe, 0000000E.00000003.2102585658.000001E2D8600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105403108.000001E2D8853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106393280.000001E2D886F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 0000000E.00000003.2300759287.000001E2E444C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
        Source: firefox.exe, 0000000E.00000003.2214386152.000001E2DBBBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 0000000E.00000003.2275791122.000029E93C703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286506409.000001E2DA5B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221119828.000001E2DA585000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299169159.000001E2DA5B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294577529.000001E2DA5B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 0000000E.00000003.2287480690.000001E2DA1D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 0000000E.00000003.2302272187.000001E2E0B45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
        Source: firefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294577529.000001E2DA5B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286506409.000001E2DA5B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221119828.000001E2DA585000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299169159.000001E2DA5B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2213149112.000001E2DBCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282136872.000001E2DBCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 0000000E.00000003.2300759287.000001E2E444C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/4fee6a5f-f25d-4cdf-9660-694ed
        Source: firefox.exe, 0000000E.00000003.2279029363.000001E2E3E55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/82dd9974-fe2d-4640-948c-5fb9
        Source: firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/772eaf80-cbc8-4f44
        Source: firefox.exe, 0000000E.00000003.2300232332.000001E2E4697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/bca2c0a5-02fd-46fb
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B08E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 0000000E.00000003.2140673535.000001E2E0A97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 0000000E.00000003.2198050922.000001E2D8394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174003185.000001E2D8384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 0000000E.00000003.2148567620.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147010363.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
        Source: firefox.exe, 0000000E.00000003.2148567620.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147010363.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
        Source: firefox.exe, 0000000E.00000003.2140673535.000001E2E0A97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 0000000E.00000003.2298476051.000001E2E1D31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284376529.000001E2E1D31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
        Source: firefox.exe, 0000000E.00000003.2295326294.000001E2DA0B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 0000000E.00000003.2295326294.000001E2DA0B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294696065.000001E2DA554000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287305385.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 0000000E.00000003.2295326294.000001E2DA0B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 0000000E.00000003.2295326294.000001E2DA0B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 0000000E.00000003.2230669883.000001E2D9EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226165230.000001E2D9EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 0000000E.00000003.2279149672.000001E2E1DB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 0000000E.00000003.2279149672.000001E2E1DD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2221119828.000001E2DA5F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
        Source: firefox.exe, 00000011.00000002.3319370426.0000022C7C912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
        Source: firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E05B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 0000000E.00000003.2296526622.000001E2DA05C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
        Source: firefox.exe, 0000000E.00000003.2296526622.000001E2DA05C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279149672.000001E2E1DA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 0000000E.00000003.2209002489.000001E2E46A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294696065.000001E2DA529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287305385.000001E2DA529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212641716.000001E2E073B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 0000000E.00000003.2234364296.000001E2DAFAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 0000000E.00000003.2282003913.000001E2E0143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 0000000E.00000003.2296648491.000001E2DA052000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E057A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
        Source: firefox.exe, 0000000E.00000003.2135641924.000001E2E0A82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292236514.000001E2E09C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 0000000E.00000003.2282136872.000001E2DBCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
        Source: firefox.exe, 0000000E.00000003.2280416296.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 0000000E.00000003.2212641716.000001E2E0718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
        Source: firefox.exe, 0000000E.00000003.2135491027.000001E2E0A7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134883224.000001E2E0A65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 0000000E.00000003.2102585658.000001E2D8600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105403108.000001E2D8853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106393280.000001E2D886F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107168383.000001E2D888A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 0000000E.00000003.2212231791.000001E2E07B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107168383.000001E2D888A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 0000000E.00000003.2148567620.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147010363.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 0000000E.00000003.2148567620.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147010363.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
        Source: firefox.exe, 0000000E.00000003.2135641924.000001E2E0A82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 0000000E.00000003.2302918646.000001E2DAE1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302918646.000001E2DAE1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 0000000E.00000003.2213686231.000001E2DBC23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
        Source: firefox.exe, 0000000E.00000003.2137861477.000001E2D7E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139936886.000001E2D7E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
        Source: firefox.exe, 0000000E.00000003.2278712927.000001E2E3E92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3E92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
        Source: firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 0000000E.00000003.2291783849.000001E2E0B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
        Source: firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Z(
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/e
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: firefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292236514.000001E2E09C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
        Source: firefox.exe, 0000000E.00000003.2282136872.000001E2DBCE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
        Source: firefox.exe, 0000000E.00000003.2296648491.000001E2DA052000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 0000000E.00000003.2219929545.000001E2DB0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
        Source: firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
        Source: firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292236514.000001E2E09C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 0000000E.00000003.2220286299.000001E2DAE8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246158977.000001E2D7E9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E0562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136515375.000001E2DAEB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 0000000E.00000003.2286179890.000001E2DACEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000012.00000002.3318806787.000002917AE00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
        Source: firefox.exe, 00000011.00000002.3316671891.0000022C7C5CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3318806787.000002917AE04000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3317275083.000002917AC0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3317275083.000002917AC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000C.00000002.2090751820.000001B9809D7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2096627000.000002543AF49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 00000010.00000002.3320007919.00000181AB7D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3317761384.00000181AB460000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3316671891.0000022C7C5C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3318507161.0000022C7C7F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3318806787.000002917AE04000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3317275083.000002917AC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: firefox.exe, 00000011.00000002.3316671891.0000022C7C5C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdt
        Source: firefox.exe, 0000000E.00000003.2275791122.000029E93C703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49825 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49828 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49826 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49835 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49836 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49838 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49995 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49994 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C0EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C0ED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C0EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00BFAA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C29576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000000.2056885498.0000000000C52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b2a9163d-d
        Source: file.exe, 00000000.00000000.2056885498.0000000000C52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_31815f42-1
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_27da8bf0-7
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a8e3c7c7-8
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFB6A37 NtQuerySystemInformation,17_2_0000022C7CFB6A37
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFE5EB2 NtQuerySystemInformation,17_2_0000022C7CFE5EB2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00BFD5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BF1201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00BFE8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C020460_2_00C02046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B980600_2_00B98060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF82980_2_00BF8298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCE4FF0_2_00BCE4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC676B0_2_00BC676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C248730_2_00C24873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBCAA00_2_00BBCAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9CAF00_2_00B9CAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BACC390_2_00BACC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC6DD90_2_00BC6DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B991C00_2_00B991C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAB1190_2_00BAB119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB13940_2_00BB1394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB17060_2_00BB1706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB781B0_2_00BB781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB19B00_2_00BB19B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B979200_2_00B97920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA997D0_2_00BA997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB7A4A0_2_00BB7A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB7CA70_2_00BB7CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB1C770_2_00BB1C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC9EEE0_2_00BC9EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C1BE440_2_00C1BE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB1F320_2_00BB1F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFB6A3717_2_0000022C7CFB6A37
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFE5EB217_2_0000022C7CFE5EB2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFE65DC17_2_0000022C7CFE65DC
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFE5EF217_2_0000022C7CFE5EF2
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00BB0A30 appears 46 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B99CB3 appears 31 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00BAF9F2 appears 40 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@65/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C037B5 GetLastError,FormatMessageW,0_2_00C037B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF10BF AdjustTokenPrivileges,CloseHandle,0_2_00BF10BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00BF16C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00C051CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00BFD4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00C0648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00B942A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3752:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3176:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1360:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5880:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1960:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 0000000E.00000003.2211355361.000001E2E1CE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279475841.000001E2E1CE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE moz_places SET foreign_count = foreign_count - 1 WHERE id = OLD.place_idUPDATE moz_places SET foreign_count = foreign_count + 1 WHERE id = NEW.place_id;
        Source: firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 0000000E.00000003.2210160294.000001E2E409C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab8395c6-1105-43dd-a082-b75f7f70fefd} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2c876dd10 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20230927232528 -prefsHandle 1272 -prefMapHandle 4276 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10fd7c61-c9d7-4db7-89e7-571930c51699} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2d9d58710 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 5108 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c8ee0e7-efb6-48aa-a6a1-12ed26ef26b2} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2da0c5510 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab8395c6-1105-43dd-a082-b75f7f70fefd} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2c876dd10 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20230927232528 -prefsHandle 1272 -prefMapHandle 4276 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10fd7c61-c9d7-4db7-89e7-571930c51699} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2d9d58710 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 5108 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c8ee0e7-efb6-48aa-a6a1-12ed26ef26b2} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2da0c5510 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2235394415.000001E2D83CF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2229811023.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231254787.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2235394415.000001E2D83CF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2233418122.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2229811023.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231254787.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2231170367.000001E2E4B01000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2233418122.000001E2D83C5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2231170367.000001E2E4B01000.00000004.00000020.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B942DE
        Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB0A76 push ecx; ret 0_2_00BB0A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00BAF98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C21C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98107
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFB6A37 rdtsc 17_2_0000022C7CFB6A37
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BFDBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCC2A2 FindFirstFileExW,0_2_00BCC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C068EE FindFirstFileW,FindClose,0_2_00C068EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00C0698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BFD076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BFD3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C09642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C0979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00C09B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00C05C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B942DE
        Source: firefox.exe, 00000010.00000002.3317761384.00000181AB46A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWy
        Source: firefox.exe, 00000011.00000002.3322783718.0000022C7CE60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2/n8
        Source: firefox.exe, 00000010.00000002.3317761384.00000181AB46A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3316671891.0000022C7C5CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3317275083.000002917AC0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3318341434.000002917ACB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000010.00000002.3324495391.00000181AB91B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000011.00000002.3322783718.0000022C7CE60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW~
        Source: firefox.exe, 00000010.00000002.3325544774.00000181ABD40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3322783718.0000022C7CE60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: firefox.exe, 00000010.00000002.3317761384.00000181AB46A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000022C7CFB6A37 rdtsc 17_2_0000022C7CFB6A37
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0EAA2 BlockInput,0_2_00C0EAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BC2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B942DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00BB4CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BF0B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BC2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BB083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB09D5 SetUnhandledExceptionFilter,0_2_00BB09D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00BB0C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BF1201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00BD2BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFB226 SendInput,keybd_event,0_2_00BFB226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00C122DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BF0B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00BF1663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB0698 cpuid 0_2_00BB0698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00C08195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED27A GetUserNameW,0_2_00BED27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00BCB952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B942DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.2121245269.0000000001430000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2121286491.0000000001439000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 3640, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.2121245269.0000000001430000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2121286491.0000000001439000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 3640, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00C11204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C11806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541678 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 218 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.18.14, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49720, 49723 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
        http://detectportal.firefox.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
        https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
        http://www.mozilla.com00%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
        https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
        https://www.leboncoin.fr/0%URL Reputationsafe
        https://spocs.getpocket.com/spocs0%URL Reputationsafe
        https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
        https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
        https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
        https://monitor.firefox.com/breach-details/0%URL Reputationsafe
        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
        https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
        https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
        https://api.accounts.firefox.com/v10%URL Reputationsafe
        https://ok.ru/0%URL Reputationsafe
        https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
        https://bugzilla.mo0%URL Reputationsafe
        https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
        https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
        https://shavar.services.mozilla.com/0%URL Reputationsafe
        https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
        https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
        https://spocs.getpocket.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
        https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
        https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
        https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
        https://monitor.firefox.com/about0%URL Reputationsafe
        https://account.bellmedia.c0%URL Reputationsafe
        https://login.microsoftonline.com0%URL Reputationsafe
        https://coverage.mozilla.org0%URL Reputationsafe
        http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
        https://www.zhihu.com/0%URL Reputationsafe
        http://x1.c.lencr.org/00%URL Reputationsafe
        http://x1.i.lencr.org/00%URL Reputationsafe
        https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
        https://blocked.cdn.mozilla.net/0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
        http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
        https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
        https://profiler.firefox.com0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
        https://identity.mozilla.com/apps/relay0%URL Reputationsafe
        https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
        https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalse
          unknown
          star-mini.c10r.facebook.com
          157.240.251.35
          truefalse
            unknown
            prod.classify-client.prod.webservices.mozgcp.net
            35.190.72.216
            truefalse
              unknown
              prod.balrog.prod.cloudops.mozgcp.net
              35.244.181.201
              truefalse
                unknown
                twitter.com
                104.244.42.1
                truefalse
                  unknown
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalse
                    unknown
                    services.addons.mozilla.org
                    151.101.129.91
                    truefalse
                      unknown
                      dyna.wikimedia.org
                      185.15.59.224
                      truefalse
                        unknown
                        prod.remote-settings.prod.webservices.mozgcp.net
                        34.149.100.209
                        truefalse
                          unknown
                          contile.services.mozilla.com
                          34.117.188.166
                          truefalse
                            unknown
                            youtube.com
                            172.217.18.14
                            truefalse
                              unknown
                              prod.content-signature-chains.prod.webservices.mozgcp.net
                              34.160.144.191
                              truefalse
                                unknown
                                youtube-ui.l.google.com
                                142.250.185.78
                                truefalse
                                  unknown
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    unknown
                                    reddit.map.fastly.net
                                    151.101.129.140
                                    truefalse
                                      unknown
                                      ipv4only.arpa
                                      192.0.0.171
                                      truefalse
                                        unknown
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          unknown
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            unknown
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              unknown
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                unknown
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://youtube.comZfirefox.exe, 0000000E.00000003.2275791122.000029E93C703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2295933928.000001E2DA097000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3320151971.000002917B08E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2211355361.000001E2E1C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2102585658.000001E2D8600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105403108.000001E2D8853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106393280.000001E2D886F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2107168383.000001E2D888A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2296526622.000001E2DA05C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2210222075.000001E2E4073000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2280416296.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2102585658.000001E2D8600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105403108.000001E2D8853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106393280.000001E2D886F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104018044.000001E2D8838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103755780.000001E2D881D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://youtube.com/firefox.exe, 0000000E.00000003.2286179890.000001E2DACEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.instagram.com/firefox.exe, 0000000E.00000003.2148567620.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147010363.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ok.ru/firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000E.00000003.2282136872.000001E2DBCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2221491828.000001E2DA529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.youtube.com/firefox.exe, 00000012.00000002.3320151971.000002917B00C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3320151971.000002917B0C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://127.0.0.1:firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2230669883.000001E2D9EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226165230.000001E2D9EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mofirefox.exe, 0000000E.00000003.2211189564.000001E2E3E3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3E83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297266982.000001E2D9DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://amazon.comfirefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2296526622.000001E2DA05C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                      unknown
                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2279149672.000001E2E1DD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2209775394.000001E2E40EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/03firefox.exe, 0000000E.00000003.2276042531.00001BB346803000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3320576892.00000181AB8CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3319370426.0000022C7C9E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3324420593.000002917B105000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                          unknown
                                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://spocs.getpocket.com/firefox.exe, 00000011.00000002.3319370426.0000022C7C912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2135641924.000001E2E0A82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3318806787.000002917AE00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.amazon.com/Zfirefox.exe, 0000000E.00000003.2275695905.0000019194403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://spocs.getpocket.com/CN=Thefirefox.exe, 00000012.00000002.3320151971.000002917B013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                      unknown
                                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://crl3.digifirefox.exe, 0000000E.00000003.2174129144.000001E2D8375000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2250805633.000001E2D8E8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220027227.000001E2DAEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165908998.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230669883.000001E2D9EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161288383.000001E2D9791000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212823255.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2165109203.000001E2E0646000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230536561.000001E2D9EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2155184589.000001E2DA2C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226165230.000001E2D9EF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277648419.000001E2D9F3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2148567620.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136515375.000001E2DAEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220821818.000001E2DADE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239844647.000001E2E064E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250805633.000001E2D8EAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112601425.000001E2D9118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2147417624.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239423567.000001E2E066A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229570020.000001E2DA2EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://youtube.com/firefox.exe, 0000000E.00000003.2280416296.000001E2E052A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2298752966.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285737490.000001E2DADC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.zhihu.com/firefox.exe, 0000000E.00000003.2293924713.000001E2DAD52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292236514.000001E2E09C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2212262411.000001E2E0799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2251789027.000001E2E081D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://mozilla-hub.atlassian.net/browse/SDK-405firefox.exe, 0000000E.00000003.2140673535.000001E2E0A97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291424406.000001E2E1C26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2292236514.000001E2E095D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2211355361.000001E2E1C1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2160073672.000001E2E0640000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2287480690.000001E2DA1D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221627652.000001E2DA1D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2163719008.000001E2D97A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162057348.000001E2E3F05000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2161204797.000001E2D97A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2283647437.000001E2E3EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210480282.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278712927.000001E2E3EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2302539467.000001E2E05D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3319704252.00000181AB740000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3318241612.0000022C7C7B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3318612259.000002917ADB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2291783849.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302054309.000001E2E0B96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2209775394.000001E2E40D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  172.217.18.14
                                                                                                                                  youtube.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.149.100.209
                                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                  151.101.129.91
                                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                  34.107.243.93
                                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.107.221.82
                                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  35.244.181.201
                                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.117.188.166
                                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                  35.201.103.21
                                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  35.190.72.216
                                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.160.144.191
                                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                  34.120.208.123
                                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  IP
                                                                                                                                  127.0.0.1
                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                  Analysis ID:1541678
                                                                                                                                  Start date and time:2024-10-25 01:26:05 +02:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 7m 9s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Sample name:file.exe
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal72.troj.evad.winEXE@34/34@65/12
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 50%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 94%
                                                                                                                                  • Number of executed functions: 40
                                                                                                                                  • Number of non-executed functions: 312
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 34.208.54.237, 52.13.186.250, 44.231.229.39, 142.250.186.42, 142.250.185.106, 2.22.61.59, 2.22.61.56, 142.250.185.238, 142.250.185.78
                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                                  TimeTypeDescription
                                                                                                                                  19:27:07API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  34.117.188.166file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                      34.149.100.209file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          151.101.129.91file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              34.160.144.191file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  star-mini.c10r.facebook.comhttp://ylh2qh022.spreadsheetninjas.com/q3bCCwDV?sub1=ed10U&keyword=rbraley@avitusgroup.com&sub2=xelosv.nlGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                                  http://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                                  http://elliottconnie.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  http://elliottconnie.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.149.120.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.49.241.189
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 33.66.95.206
                                                                                                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.36.245.246
                                                                                                                                                                                                                  https://cswlawgroup.artoffice.cloud/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.36.17.181
                                                                                                                                                                                                                  FASTLYUShttp://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                  http://elliottconnie.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 199.232.210.84
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                  https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.194.137
                                                                                                                                                                                                                  General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                                                  • 185.199.111.133
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  https://onlinepdf-qrsharedfile.com/index.html#XYW5uaWUua3lwcmlhbm91QGxjYXR0ZXJ0b24uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 151.101.193.229
                                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  http://elliottconnie.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.149.120.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.49.241.189
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 33.66.95.206
                                                                                                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.36.245.246
                                                                                                                                                                                                                  https://cswlawgroup.artoffice.cloud/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.36.17.181
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                          Entropy (8bit):5.17777800648289
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:sKMXP7scbhbVbTbfbRbObtbyEl7nUrgJA6wnSrDtTkd/SQ:sPAcNhnzFSJ0rTjnSrDhkd/t
                                                                                                                                                                                                                                                          MD5:047693A26A9AAF5D630261F5479BD3A4
                                                                                                                                                                                                                                                          SHA1:5E01A81BA6EC29E210E55F87BCD5C9975A0621C9
                                                                                                                                                                                                                                                          SHA-256:F997BBD4D8772EFA8CE1EE2D6D58F038FF2D82EF242F7BD29E2610DC11094B27
                                                                                                                                                                                                                                                          SHA-512:0696A80C507F66C44F1BEDF368228AA1EF9CA4D816BA1051F5436A7A7BF72B5FF69634FB80172FCB9078C5C3F5A1691DA6B36867B6F4DE466E0B8D4485A08E01
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"14212507-c320-4cdb-99ef-76518336a749","creationDate":"2024-10-25T01:20:13.545Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                          Entropy (8bit):5.17777800648289
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:sKMXP7scbhbVbTbfbRbObtbyEl7nUrgJA6wnSrDtTkd/SQ:sPAcNhnzFSJ0rTjnSrDhkd/t
                                                                                                                                                                                                                                                          MD5:047693A26A9AAF5D630261F5479BD3A4
                                                                                                                                                                                                                                                          SHA1:5E01A81BA6EC29E210E55F87BCD5C9975A0621C9
                                                                                                                                                                                                                                                          SHA-256:F997BBD4D8772EFA8CE1EE2D6D58F038FF2D82EF242F7BD29E2610DC11094B27
                                                                                                                                                                                                                                                          SHA-512:0696A80C507F66C44F1BEDF368228AA1EF9CA4D816BA1051F5436A7A7BF72B5FF69634FB80172FCB9078C5C3F5A1691DA6B36867B6F4DE466E0B8D4485A08E01
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"14212507-c320-4cdb-99ef-76518336a749","creationDate":"2024-10-25T01:20:13.545Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                          Entropy (8bit):4.92693133476324
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNwv39vyu:8S+OVPUFRbOdwNIOdYpjvY1Q6LJk8P
                                                                                                                                                                                                                                                          MD5:F7D0B8252DB74FAE90673EB4EBB6BDEA
                                                                                                                                                                                                                                                          SHA1:9F60AE0DA4CCA26D5C81494D42E0757C85A0544A
                                                                                                                                                                                                                                                          SHA-256:2C9AA58212EEE14B851DB04606C93ABF3EC40A6FF3DAD17534632CD76EE81F59
                                                                                                                                                                                                                                                          SHA-512:99C51BBA2D619D69BB484E15EF13E79B0440A1826D741DEAEBDCBB3BA6B54716B75AEC5DB69C24654FF7875C2C480AAC710A215D47373180504FC406E8668502
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                          Entropy (8bit):4.92693133476324
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNwv39vyu:8S+OVPUFRbOdwNIOdYpjvY1Q6LJk8P
                                                                                                                                                                                                                                                          MD5:F7D0B8252DB74FAE90673EB4EBB6BDEA
                                                                                                                                                                                                                                                          SHA1:9F60AE0DA4CCA26D5C81494D42E0757C85A0544A
                                                                                                                                                                                                                                                          SHA-256:2C9AA58212EEE14B851DB04606C93ABF3EC40A6FF3DAD17534632CD76EE81F59
                                                                                                                                                                                                                                                          SHA-512:99C51BBA2D619D69BB484E15EF13E79B0440A1826D741DEAEBDCBB3BA6B54716B75AEC5DB69C24654FF7875C2C480AAC710A215D47373180504FC406E8668502
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                          Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiY:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                          MD5:CF1DE697E64DA861D34F991214E84506
                                                                                                                                                                                                                                                          SHA1:9D6E9A3CB1817C1C48406125FEACB8E75CD6BF6F
                                                                                                                                                                                                                                                          SHA-256:8AAAE5E2C7FF42BF353087850292EDD48B98407FD65260E1DAD8D3CA3650BECA
                                                                                                                                                                                                                                                          SHA-512:F57EDB1DA479F8289DD8404C4E2994784F69CEEFA0187D2323AC26D22B0ACECD9F10260122BCD9B6D67D3D007D26610045C94FC5DB4052B9160935B4B270489C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                          Entropy (8bit):0.035447157006298996
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFb3Hwc9N7Z7i3lstFb3Hwc9N7Z7vT89//alEl:GtWtHbYWtHbh89XuM
                                                                                                                                                                                                                                                          MD5:38685C4B481F6522C2D9C8D0651B83C9
                                                                                                                                                                                                                                                          SHA1:2E0D140B59288D1F1965794AF4ADA14851CDEB69
                                                                                                                                                                                                                                                          SHA-256:542092B789B08575674E6F726BD842425CC0B295948B56ECD0645DE34F746DAA
                                                                                                                                                                                                                                                          SHA-512:D1AAAEA6B55BADE95F740410B09AEBFDBA1B77CEC57426F329C9FBA7901F36E02DADFC3905E22A9F3D47B19F0F0BA4075E8C33AABCCA9A64E38C421FC659E217
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:..-.....................L......=.y.6.b>..om.v...-.....................L......=.y.6.b>..om.v.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                          Entropy (8bit):0.04004211531425465
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Ol1DB7R7OtIYa9x63FHuh7l8rEXsxdwhml8XW3R2:KL9OtIb6VWl8dMhm93w
                                                                                                                                                                                                                                                          MD5:82A802081FA850D21CD0F218A7AC3BA1
                                                                                                                                                                                                                                                          SHA1:A20196D93FD6F69A78784ABC3DDC321C9B4EE547
                                                                                                                                                                                                                                                          SHA-256:5C09E07BF27C48FED1E1F09C95DC894B7AE46DE1F663EC9EE5AF9272CF49A887
                                                                                                                                                                                                                                                          SHA-512:3E7C4C750097524F2736447BE0DC3B4A31A376CAEDB3D62843188375898819D480A11239DEC6F2EB2924310615AA4D02EAA93170B18E9CFE81ADC40B59B2B7F8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:7....-..........=.y.6.b>n@.Pd..+........=.y.6.b>...L..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                          Entropy (8bit):5.4769884093449255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:QnPOeRnLYbBp68J0aX+06SEXKXxNJf5RHWNBw8dRSl:KDexJU3e7tHEwu0
                                                                                                                                                                                                                                                          MD5:4418DB95A5E1B251AA492307CB39423B
                                                                                                                                                                                                                                                          SHA1:95AF6D838C84D5676BC1C8E3BD9A513C97722672
                                                                                                                                                                                                                                                          SHA-256:33F44F8ECA3D086879FFAF5F9D07532A3D92D6A2309E7A77EAC3D9C83C6BD8C8
                                                                                                                                                                                                                                                          SHA-512:9EBC72F7A8AF23DAE3B9882B75DF2FE07B0F9BD9D2F58609348BDF3A4D77B511D3A4CF16216948EC4A0412062DCC810BD12DBD708CC4BD6A3BEDD14214284812
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729819184);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729819184);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729819184);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172981
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                          Entropy (8bit):5.4769884093449255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:QnPOeRnLYbBp68J0aX+06SEXKXxNJf5RHWNBw8dRSl:KDexJU3e7tHEwu0
                                                                                                                                                                                                                                                          MD5:4418DB95A5E1B251AA492307CB39423B
                                                                                                                                                                                                                                                          SHA1:95AF6D838C84D5676BC1C8E3BD9A513C97722672
                                                                                                                                                                                                                                                          SHA-256:33F44F8ECA3D086879FFAF5F9D07532A3D92D6A2309E7A77EAC3D9C83C6BD8C8
                                                                                                                                                                                                                                                          SHA-512:9EBC72F7A8AF23DAE3B9882B75DF2FE07B0F9BD9D2F58609348BDF3A4D77B511D3A4CF16216948EC4A0412062DCC810BD12DBD708CC4BD6A3BEDD14214284812
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729819184);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729819184);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729819184);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172981
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1563
                                                                                                                                                                                                                                                          Entropy (8bit):6.345816957145085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSqJdrhXkLXnIra/pnxQwR2cT5sKmgw3eHVpjO+xLamhujJwO2c0Tiv:GUpOx1dyjnR22egw3erjxR4Jwc3zBtT
                                                                                                                                                                                                                                                          MD5:F7A22176DD3C2824FD726A82A75D63DF
                                                                                                                                                                                                                                                          SHA1:8AFDF917B8CBBCD955A249522C572056E803102D
                                                                                                                                                                                                                                                          SHA-256:D963E6934231ECD5ECA5397CE32ED53D540AC6F4A7AFBC331C79608ED7B6253A
                                                                                                                                                                                                                                                          SHA-512:416B2EFF6FBE5D38851A2FB27640CD3D991D677889170D83C8234D5AC7BC8898315F84F5316271D7AC02250555B47760DAC37850BC37D569B194B2960E5D9C41
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{b690bf32-11d8-4c8a-92a3-02e54f809923}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729819189170,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":21506334....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:..s...{..mUpdate...startTim..P53512...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...59308,"originA...."first
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1563
                                                                                                                                                                                                                                                          Entropy (8bit):6.345816957145085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSqJdrhXkLXnIra/pnxQwR2cT5sKmgw3eHVpjO+xLamhujJwO2c0Tiv:GUpOx1dyjnR22egw3erjxR4Jwc3zBtT
                                                                                                                                                                                                                                                          MD5:F7A22176DD3C2824FD726A82A75D63DF
                                                                                                                                                                                                                                                          SHA1:8AFDF917B8CBBCD955A249522C572056E803102D
                                                                                                                                                                                                                                                          SHA-256:D963E6934231ECD5ECA5397CE32ED53D540AC6F4A7AFBC331C79608ED7B6253A
                                                                                                                                                                                                                                                          SHA-512:416B2EFF6FBE5D38851A2FB27640CD3D991D677889170D83C8234D5AC7BC8898315F84F5316271D7AC02250555B47760DAC37850BC37D569B194B2960E5D9C41
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{b690bf32-11d8-4c8a-92a3-02e54f809923}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729819189170,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":21506334....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:..s...{..mUpdate...startTim..P53512...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...59308,"originA...."first
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1563
                                                                                                                                                                                                                                                          Entropy (8bit):6.345816957145085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSqJdrhXkLXnIra/pnxQwR2cT5sKmgw3eHVpjO+xLamhujJwO2c0Tiv:GUpOx1dyjnR22egw3erjxR4Jwc3zBtT
                                                                                                                                                                                                                                                          MD5:F7A22176DD3C2824FD726A82A75D63DF
                                                                                                                                                                                                                                                          SHA1:8AFDF917B8CBBCD955A249522C572056E803102D
                                                                                                                                                                                                                                                          SHA-256:D963E6934231ECD5ECA5397CE32ED53D540AC6F4A7AFBC331C79608ED7B6253A
                                                                                                                                                                                                                                                          SHA-512:416B2EFF6FBE5D38851A2FB27640CD3D991D677889170D83C8234D5AC7BC8898315F84F5316271D7AC02250555B47760DAC37850BC37D569B194B2960E5D9C41
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{b690bf32-11d8-4c8a-92a3-02e54f809923}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729819189170,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":21506334....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:..s...{..mUpdate...startTim..P53512...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...59308,"originA...."first
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                          Entropy (8bit):5.029791177141102
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ycsMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:vTEr5NX0z3DhRe
                                                                                                                                                                                                                                                          MD5:DC41B2894D34F0AE55DB697508F5B999
                                                                                                                                                                                                                                                          SHA1:3E8B9169BF7329A2FF3B013D4E5DDEB5F2555AEF
                                                                                                                                                                                                                                                          SHA-256:FC2FAFC41547364721D0035058F07A3ED74435662C20257FA1835597D7F6F9A5
                                                                                                                                                                                                                                                          SHA-512:8B805EB35FE3ADDE0CECA77BE48735D749B5CA49F1178CD597CBB1B6B6EC64F577A838922FF88CEA69BF61B23BC0F20EC73FC9C701FD6B6CD45B46BF14DC1F2C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T01:19:30.537Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                          Entropy (8bit):5.029791177141102
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ycsMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:vTEr5NX0z3DhRe
                                                                                                                                                                                                                                                          MD5:DC41B2894D34F0AE55DB697508F5B999
                                                                                                                                                                                                                                                          SHA1:3E8B9169BF7329A2FF3B013D4E5DDEB5F2555AEF
                                                                                                                                                                                                                                                          SHA-256:FC2FAFC41547364721D0035058F07A3ED74435662C20257FA1835597D7F6F9A5
                                                                                                                                                                                                                                                          SHA-512:8B805EB35FE3ADDE0CECA77BE48735D749B5CA49F1178CD597CBB1B6B6EC64F577A838922FF88CEA69BF61B23BC0F20EC73FC9C701FD6B6CD45B46BF14DC1F2C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T01:19:30.537Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                          Entropy (8bit):6.584685421821997
                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                          File size:919'552 bytes
                                                                                                                                                                                                                                                          MD5:0334989819bcf38be73c399caf7cc0f8
                                                                                                                                                                                                                                                          SHA1:ed21979d75c3b290d975633d34bfb55b345015e6
                                                                                                                                                                                                                                                          SHA256:1dc1aa7bb2dde0f1eeecda0bd41993d10439223c21f271a8f1eb4548c23528ca
                                                                                                                                                                                                                                                          SHA512:7b703b0fd16b9f8dff59765df045877efccdeca374c3f0bb24c908fe3ba41e626a41f16439a289da5e152b083fc746f1503214c99d3f739702f7054a74b47af5
                                                                                                                                                                                                                                                          SSDEEP:12288:GqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T8:GqDEvCTbMWu7rQYlBQcBiT6rprG8ab8
                                                                                                                                                                                                                                                          TLSH:C3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                          Time Stamp:0x671AD193 [Thu Oct 24 23:00:35 2024 UTC]
                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                          call 00007FC66C741373h
                                                                                                                                                                                                                                                          jmp 00007FC66C740C7Fh
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                          call 00007FC66C740E5Dh
                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                          call 00007FC66C740E2Ah
                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                          call 00007FC66C743A1Dh
                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                          call 00007FC66C743A68h
                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                          call 00007FC66C743A51h
                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                          .rsrc0xd40000x9c280x9e00277b83200dcfc31c4004c03138324dd1False0.31561511075949367data5.373970945939682IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                          RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                          RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.756968021 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.757019043 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.757113934 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.766832113 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.766854048 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.407576084 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.407661915 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.416462898 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.416512966 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.416548014 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.416747093 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.416815996 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.717914104 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.717951059 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.729562998 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.730976105 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.730992079 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.152245045 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.152339935 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.164917946 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.219454050 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.219508886 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.348124981 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.353512049 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.369143963 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.370722055 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.376178026 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.605858088 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.605876923 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.606898069 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.624062061 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.624090910 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.629163027 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.629184961 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.629268885 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.629803896 CEST44349711172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.630456924 CEST49711443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.736984015 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.737066031 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.738683939 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.740004063 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.740027905 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.760795116 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.760915041 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761420012 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761450052 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761821985 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761821985 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761905909 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761919975 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.763205051 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.763216019 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.974019051 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058017015 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058060884 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058248043 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058456898 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058474064 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.068763018 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.100600958 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.100616932 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.102015972 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.115655899 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.115719080 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120208025 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120258093 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120372057 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120675087 CEST44349712172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120805025 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120840073 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120881081 CEST49712443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.120965958 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.122818947 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.122834921 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.237971067 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.243355036 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.243438959 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.243541956 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.248934031 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.364701986 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.367475986 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.370451927 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.370733023 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.372255087 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.374409914 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.374437094 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.374572039 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.374675989 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.375403881 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.375497103 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.375643015 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.375654936 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.375701904 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.379260063 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.379266977 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.379497051 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.381520987 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.381562948 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.382128000 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.382139921 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.382260084 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.382725000 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.383125067 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.383177042 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384288073 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384381056 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384407997 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384601116 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384613991 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384671926 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.384761095 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.386657000 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.386677027 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.497359037 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.503215075 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.503323078 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.631439924 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.636917114 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.637476921 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.637665033 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.642976999 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.684614897 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.684721947 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.689023018 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.689043045 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.689456940 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.693737030 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.693929911 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.693943977 CEST4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694029093 CEST49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694267988 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694298029 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694434881 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694643974 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.694665909 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.840265036 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.840629101 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.846592903 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.846654892 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.994169950 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.994271994 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.996763945 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.996910095 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.997809887 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.998084068 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.004548073 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005070925 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005088091 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005193949 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005283117 CEST44349719172.217.18.14192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005330086 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005357027 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005394936 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005582094 CEST49719443192.168.2.5172.217.18.14
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005585909 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.005593061 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.006007910 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.010936022 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.010951996 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.011044025 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.011106014 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.011195898 CEST49722443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.269341946 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.305174112 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.305866003 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.308970928 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.308979034 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.309330940 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.311332941 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.311402082 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.311580896 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.311927080 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.311927080 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.319230080 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.803873062 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.803927898 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.805121899 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.806497097 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.806520939 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.822424889 CEST4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.827800035 CEST804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.836518049 CEST4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.849102974 CEST4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.854496002 CEST804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.985920906 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.991348028 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.117672920 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.146832943 CEST4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.171022892 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.173058033 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.178394079 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.178622961 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.178735971 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.183995962 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.195329905 CEST804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.313745022 CEST804972734.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.313806057 CEST4972780192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.418977976 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.419106960 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424041986 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424052000 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424102068 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424256086 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424359083 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424463987 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424518108 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.424592972 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.425709009 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.425728083 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.773816109 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.823566914 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.971760035 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.971791029 CEST4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.977298975 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.978737116 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.978749037 CEST4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.044398069 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.055345058 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.055552959 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.067418098 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.067451000 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.067615986 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.068013906 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.072298050 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.072411060 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.077636003 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.077668905 CEST49730443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.082704067 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.082849979 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.082873106 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.086383104 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.086474895 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.087595940 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.089015007 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.089067936 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.099507093 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.099526882 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.100065947 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.101497889 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.101505995 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.168981075 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.174423933 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.301507950 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.349591017 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.355132103 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.361471891 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.474720001 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.536003113 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.614912033 CEST4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.614989996 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.654231071 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.654268980 CEST4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.654308081 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.654861927 CEST4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.654925108 CEST49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.701781034 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.701915979 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.705399990 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.705550909 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.707245111 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.707261086 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.707324982 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.707425117 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709618092 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709625959 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709676981 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709820032 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709878922 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.709914923 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.724227905 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.724267960 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.724330902 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.726814985 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.726829052 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.727104902 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.729234934 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.729305029 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.729409933 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.729474068 CEST49733443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.373106003 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.378470898 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.504864931 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.560579062 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.184169054 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.184209108 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.185040951 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.186336040 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.186352968 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.203634977 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.208976984 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.217502117 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.217525959 CEST4434974634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.223169088 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.234137058 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.234163046 CEST4434974634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.234778881 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.234801054 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.236471891 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.236624002 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.236634970 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.304224968 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.304270983 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.304843903 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.305035114 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.305051088 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.328052998 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.379690886 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.796849012 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.797064066 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.801039934 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.801049948 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.801121950 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.801214933 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.801459074 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.843096972 CEST4434974634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.843195915 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.847764015 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.847774029 CEST4434974634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.847804070 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.847973108 CEST4434974634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.848047018 CEST49746443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.865675926 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.866719961 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.869322062 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.869338989 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.869798899 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.872636080 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.872636080 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.872828007 CEST4434974734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.872896910 CEST49747443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.918549061 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.918633938 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.921571016 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.921595097 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.921812057 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.924072981 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.924154043 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.924211025 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.924294949 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:21.991256952 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:21.996634007 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.036400080 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.036451101 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.036732912 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.038278103 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.038292885 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.123814106 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.163871050 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.169217110 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.169333935 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.288358927 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.338640928 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.663866043 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.663959980 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.970024109 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.970052004 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.970105886 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.970504045 CEST4434975434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.971791029 CEST49754443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.996270895 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.001693964 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.128657103 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.172224045 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.563821077 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.569228888 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.688457966 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.742683887 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.866024971 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.871494055 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.002033949 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.004807949 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.011765957 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.043554068 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.130100965 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.175085068 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.035413980 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.035430908 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.035609961 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.037132025 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.037143946 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.675844908 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.675935030 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.680737972 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.680742979 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.680824995 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.680985928 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.681544065 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.683362007 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.688718081 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.815012932 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.818502903 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.823889017 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.870109081 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.943064928 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.986025095 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.849838018 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.849873066 CEST4434982535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.850954056 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.851109028 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.851118088 CEST4434982535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.855957031 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.855982065 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.858927965 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.858936071 CEST4434982735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.861320019 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.861341953 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.861632109 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.861644983 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.863075018 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.863085032 CEST4434982735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.864145994 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.864234924 CEST44349828151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.870580912 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.870796919 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.870831966 CEST44349828151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.871659040 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.871680975 CEST4434982935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.872504950 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.874154091 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.874165058 CEST4434982935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.461884022 CEST4434982535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.461958885 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.465217113 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.465225935 CEST4434982535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.465698957 CEST4434982535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.467647076 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.467734098 CEST49825443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.471368074 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.475792885 CEST4434982735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.475883007 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.476763964 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.480165005 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.480170012 CEST4434982735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.480232954 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.480346918 CEST4434982735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.480637074 CEST49827443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.483273983 CEST44349828151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.483352900 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.486246109 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.486274958 CEST44349828151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.486493111 CEST44349828151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.488358021 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.488590002 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.488610029 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.488687038 CEST49828443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.491573095 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.491575956 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.491945982 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.494043112 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.494102001 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.494210958 CEST4434982634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.494997025 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.494997025 CEST49826443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.496680975 CEST4434982935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.498361111 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.498374939 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.498382092 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.498439074 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.500603914 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.500643969 CEST4434983635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.500703096 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501111031 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501120090 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501203060 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501219988 CEST4434983635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501420975 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501455069 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.501519918 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.502058983 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.502085924 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.503571987 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.503585100 CEST4434982935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.503637075 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.503791094 CEST4434982935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.504072905 CEST49829443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.514209986 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.514242887 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.514385939 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.514487982 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.514503956 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.603404999 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.606324911 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.611763954 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.653192997 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.731061935 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.775638103 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.116678953 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.120548010 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.123688936 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.123696089 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.124083042 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.125355005 CEST4434983635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.128576994 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.130701065 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.130709887 CEST4434983635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.131757975 CEST4434983635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.132536888 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.132618904 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.132914066 CEST4434983535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.133496046 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.133563995 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.133729935 CEST49836443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.133735895 CEST49835443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.137146950 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.137222052 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.137734890 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.138062000 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.138108969 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.140841961 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.140849113 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.141047001 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.142487049 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.143326998 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.143342972 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.143678904 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145684958 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145802975 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145817995 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145824909 CEST4434983834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145950079 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.145994902 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.146137953 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.146162033 CEST49838443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.146296024 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.270093918 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.273236036 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.278723955 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.323925972 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.398189068 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.439862967 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.283912897 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.289335966 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.406478882 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.412024975 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.880877972 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.880958080 CEST4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.881043911 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.882370949 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.882405996 CEST4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.497313976 CEST4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.497529030 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.502671003 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.502700090 CEST4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.502800941 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.502985954 CEST4434993534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.503597021 CEST49935443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.505518913 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.511059046 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.637408972 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.641515017 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.646893024 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.692712069 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.766159058 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.808610916 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.209644079 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.209723949 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.213254929 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.213325024 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215416908 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215452909 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215538025 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215560913 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215781927 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215806961 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.659148932 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.664607048 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.776035070 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.781572104 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.825388908 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.825508118 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.828444004 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.828471899 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.829421997 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.830349922 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.831233978 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.831356049 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.831480026 CEST4434999534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.833024979 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.833024979 CEST49995443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.833148003 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.836069107 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.836076975 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.836441040 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.841129065 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.841203928 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.841633081 CEST4434999434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.842982054 CEST49994443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.870497942 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.875895977 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.003631115 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.026268959 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.031672955 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.060125113 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.151195049 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.191703081 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.005323887 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.010781050 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.151978970 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.157296896 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.017472029 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.023118973 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.164702892 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.170409918 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.758235931 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.758335114 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.758671045 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.760051966 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.760103941 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.024233103 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.029731989 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.177898884 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.183377981 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.408562899 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.409710884 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.421952009 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.421952009 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.422035933 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.422755957 CEST4435003234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.422832012 CEST50032443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.425376892 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.430759907 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.557785988 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.561237097 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.566946030 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.610333920 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.686203957 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.726169109 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.575567007 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.581156015 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.691412926 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.696909904 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.582637072 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.588169098 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.705065966 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.710588932 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.595825911 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.601350069 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.711865902 CEST4972980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.717331886 CEST804972934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.817810059 CEST6079453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.826200962 CEST53607941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.827683926 CEST5495153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.836447001 CEST53549511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.706176996 CEST5884253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.707146883 CEST6423953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.713588953 CEST53588421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.721317053 CEST6293653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.728638887 CEST53629361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.732520103 CEST6139853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.732691050 CEST5096453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.739897013 CEST53509641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.740747929 CEST53613981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.741647959 CEST5220553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.748939037 CEST53522051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.727098942 CEST6529653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.735502958 CEST53652961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.740328074 CEST5305053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.748270035 CEST53530501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.749069929 CEST5155453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.751473904 CEST5496853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.756321907 CEST53515541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.758666992 CEST53549681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.760859013 CEST5200053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761739969 CEST6060153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.768918037 CEST53520001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.769334078 CEST53606011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.774362087 CEST5123653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.774776936 CEST6416953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.782566071 CEST53641691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.783546925 CEST53512361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.048083067 CEST5155453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.055763006 CEST53515541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058125973 CEST5273953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.065512896 CEST53527391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.066242933 CEST5738153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.074119091 CEST53573811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.196590900 CEST5077853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.197143078 CEST6500053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.203994036 CEST53507781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.204602003 CEST53650001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.223370075 CEST4991553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.143810034 CEST6505953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.171989918 CEST5849453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.175226927 CEST53581371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.179568052 CEST53584941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.180530071 CEST5377953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.187731028 CEST53537791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.190993071 CEST5297653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.198925018 CEST53529761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.063220024 CEST6392753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.070951939 CEST53639271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.087093115 CEST5730553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.094319105 CEST53573051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.098901987 CEST5369853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.100008011 CEST6337853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.106955051 CEST53536981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.107074022 CEST53633781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.109076023 CEST6165653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.116981983 CEST53616561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.969062090 CEST5798953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.976861000 CEST53579891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.363164902 CEST5355953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.370871067 CEST53535591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.374974966 CEST5975353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.382719994 CEST53597531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.175666094 CEST6536353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.183103085 CEST53653631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.201836109 CEST5943853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.202131987 CEST5495553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.202198982 CEST6319353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209098101 CEST53549551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209754944 CEST6150753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST53594381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.210613966 CEST53631931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.213121891 CEST4991553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.216933012 CEST53615071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST53499151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.223721027 CEST5172953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.223999023 CEST6261253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231093884 CEST53517291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231194973 CEST5292453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.232342958 CEST6074953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.238379002 CEST53626121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.238413095 CEST53529241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST53607491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239464045 CEST5324053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.240092039 CEST6018953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.240166903 CEST6099753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.246573925 CEST53532401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.247206926 CEST6408253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.247973919 CEST53601891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.248377085 CEST53609971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.255930901 CEST53640821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.264972925 CEST6474453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.267318964 CEST6191753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.267608881 CEST6436553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.273216009 CEST53647441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.274353027 CEST53619171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.274595022 CEST53643651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.035759926 CEST6092553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.043946028 CEST53609251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.850263119 CEST5634453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.852068901 CEST5224553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.857677937 CEST53563441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860610008 CEST53522451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860871077 CEST6075553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.864748955 CEST5724053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.869549990 CEST53607551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.872015953 CEST4939653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.873272896 CEST53572401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.876332045 CEST5057453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.881072998 CEST53493961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.883657932 CEST5331153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.885132074 CEST53505741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.891367912 CEST53533111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.881247044 CEST5923253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.888309956 CEST53592321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.888972998 CEST6222653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.895937920 CEST53622261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.505753040 CEST5172053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.206715107 CEST5636353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.215497971 CEST53563631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.749037981 CEST6120853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.757143974 CEST53612081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.758050919 CEST6267953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.765208960 CEST53626791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.817810059 CEST192.168.2.51.1.1.10xaf4bStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.827683926 CEST192.168.2.51.1.1.10xb3d5Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.706176996 CEST192.168.2.51.1.1.10x8c8fStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.707146883 CEST192.168.2.51.1.1.10x268fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.721317053 CEST192.168.2.51.1.1.10x19f7Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.732520103 CEST192.168.2.51.1.1.10xf4b8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.732691050 CEST192.168.2.51.1.1.10x5b91Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.741647959 CEST192.168.2.51.1.1.10xa207Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.727098942 CEST192.168.2.51.1.1.10x3ef6Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.740328074 CEST192.168.2.51.1.1.10x4c0bStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.749069929 CEST192.168.2.51.1.1.10xa48fStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.751473904 CEST192.168.2.51.1.1.10x3f4dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.760859013 CEST192.168.2.51.1.1.10x7edaStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.761739969 CEST192.168.2.51.1.1.10x8575Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.774362087 CEST192.168.2.51.1.1.10x86b5Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.774776936 CEST192.168.2.51.1.1.10x52deStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.048083067 CEST192.168.2.51.1.1.10x6343Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.058125973 CEST192.168.2.51.1.1.10x8f50Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.066242933 CEST192.168.2.51.1.1.10xccb8Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.196590900 CEST192.168.2.51.1.1.10x8d19Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.197143078 CEST192.168.2.51.1.1.10xb088Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.223370075 CEST192.168.2.51.1.1.10xed7dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.143810034 CEST192.168.2.51.1.1.10xe1aaStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.171989918 CEST192.168.2.51.1.1.10x3827Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.180530071 CEST192.168.2.51.1.1.10x31cbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.190993071 CEST192.168.2.51.1.1.10x8f66Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.063220024 CEST192.168.2.51.1.1.10xd5d5Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.087093115 CEST192.168.2.51.1.1.10xf76aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.098901987 CEST192.168.2.51.1.1.10x203bStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.100008011 CEST192.168.2.51.1.1.10x11daStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.109076023 CEST192.168.2.51.1.1.10xc6a4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.969062090 CEST192.168.2.51.1.1.10x69a7Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.363164902 CEST192.168.2.51.1.1.10x5073Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.374974966 CEST192.168.2.51.1.1.10xb99eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.175666094 CEST192.168.2.51.1.1.10xc093Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.201836109 CEST192.168.2.51.1.1.10xee4fStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.202131987 CEST192.168.2.51.1.1.10x3606Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.202198982 CEST192.168.2.51.1.1.10x6c0bStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209754944 CEST192.168.2.51.1.1.10xab12Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.213121891 CEST192.168.2.51.1.1.10xeea1Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.223721027 CEST192.168.2.51.1.1.10x96f1Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.223999023 CEST192.168.2.51.1.1.10xd7b7Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231194973 CEST192.168.2.51.1.1.10xc3b6Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.232342958 CEST192.168.2.51.1.1.10x57dbStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239464045 CEST192.168.2.51.1.1.10x6ab4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.240092039 CEST192.168.2.51.1.1.10xbeaStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.240166903 CEST192.168.2.51.1.1.10x9125Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.247206926 CEST192.168.2.51.1.1.10x5bcaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.264972925 CEST192.168.2.51.1.1.10x4c25Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.267318964 CEST192.168.2.51.1.1.10xf178Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.267608881 CEST192.168.2.51.1.1.10x9519Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.035759926 CEST192.168.2.51.1.1.10x958aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.850263119 CEST192.168.2.51.1.1.10xba58Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.852068901 CEST192.168.2.51.1.1.10x342cStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860871077 CEST192.168.2.51.1.1.10xa279Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.864748955 CEST192.168.2.51.1.1.10xd9bStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.872015953 CEST192.168.2.51.1.1.10xe375Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.876332045 CEST192.168.2.51.1.1.10x91efStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.883657932 CEST192.168.2.51.1.1.10x6437Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.881247044 CEST192.168.2.51.1.1.10xcf45Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.888972998 CEST192.168.2.51.1.1.10x5b93Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.505753040 CEST192.168.2.51.1.1.10xb293Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.206715107 CEST192.168.2.51.1.1.10xa6e9Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.749037981 CEST192.168.2.51.1.1.10x134cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.758050919 CEST192.168.2.51.1.1.10x44b0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.748913050 CEST1.1.1.1192.168.2.50xcc6aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:04.826200962 CEST1.1.1.1192.168.2.50xaf4bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.713588953 CEST1.1.1.1192.168.2.50x8c8fNo error (0)youtube.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.714776993 CEST1.1.1.1192.168.2.50x268fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.714776993 CEST1.1.1.1192.168.2.50x268fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.728638887 CEST1.1.1.1192.168.2.50x19f7No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.739897013 CEST1.1.1.1192.168.2.50x5b91No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.740747929 CEST1.1.1.1192.168.2.50xf4b8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:05.748939037 CEST1.1.1.1192.168.2.50xa207No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.735502958 CEST1.1.1.1192.168.2.50x3ef6No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.748270035 CEST1.1.1.1192.168.2.50x4c0bNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.758630991 CEST1.1.1.1192.168.2.50x93beNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.758630991 CEST1.1.1.1192.168.2.50x93beNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.758666992 CEST1.1.1.1192.168.2.50x3f4dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.758666992 CEST1.1.1.1192.168.2.50x3f4dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.768918037 CEST1.1.1.1192.168.2.50x7edaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.769334078 CEST1.1.1.1192.168.2.50x8575No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.055763006 CEST1.1.1.1192.168.2.50x6343No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.055763006 CEST1.1.1.1192.168.2.50x6343No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.055763006 CEST1.1.1.1192.168.2.50x6343No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.065512896 CEST1.1.1.1192.168.2.50x8f50No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.074119091 CEST1.1.1.1192.168.2.50xccb8No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.203994036 CEST1.1.1.1192.168.2.50x8d19No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.204602003 CEST1.1.1.1192.168.2.50xb088No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.204602003 CEST1.1.1.1192.168.2.50xb088No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.231816053 CEST1.1.1.1192.168.2.50xed7dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.231816053 CEST1.1.1.1192.168.2.50xed7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.151707888 CEST1.1.1.1192.168.2.50xe1aaNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.179568052 CEST1.1.1.1192.168.2.50x3827No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.187731028 CEST1.1.1.1192.168.2.50x31cbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.040790081 CEST1.1.1.1192.168.2.50xd5efNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.040790081 CEST1.1.1.1192.168.2.50xd5efNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.070951939 CEST1.1.1.1192.168.2.50xd5d5No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.070951939 CEST1.1.1.1192.168.2.50xd5d5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.094319105 CEST1.1.1.1192.168.2.50xf76aNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.095097065 CEST1.1.1.1192.168.2.50xae4bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.107074022 CEST1.1.1.1192.168.2.50x11daNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.976861000 CEST1.1.1.1192.168.2.50x69a7No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.976861000 CEST1.1.1.1192.168.2.50x69a7No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:13.976861000 CEST1.1.1.1192.168.2.50x69a7No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.370871067 CEST1.1.1.1192.168.2.50x5073No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.183384895 CEST1.1.1.1192.168.2.50xf016No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209098101 CEST1.1.1.1192.168.2.50x3606No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209098101 CEST1.1.1.1192.168.2.50x3606No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.209881067 CEST1.1.1.1192.168.2.50xee4fNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.210613966 CEST1.1.1.1192.168.2.50x6c0bNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.210613966 CEST1.1.1.1192.168.2.50x6c0bNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.216933012 CEST1.1.1.1192.168.2.50xab12No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.220779896 CEST1.1.1.1192.168.2.50xeea1No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231093884 CEST1.1.1.1192.168.2.50x96f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231093884 CEST1.1.1.1192.168.2.50x96f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231093884 CEST1.1.1.1192.168.2.50x96f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.231093884 CEST1.1.1.1192.168.2.50x96f1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.238379002 CEST1.1.1.1192.168.2.50xd7b7No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.238413095 CEST1.1.1.1192.168.2.50xc3b6No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST1.1.1.1192.168.2.50x57dbNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST1.1.1.1192.168.2.50x57dbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST1.1.1.1192.168.2.50x57dbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST1.1.1.1192.168.2.50x57dbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.239424944 CEST1.1.1.1192.168.2.50x57dbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.246573925 CEST1.1.1.1192.168.2.50x6ab4No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.247973919 CEST1.1.1.1192.168.2.50xbeaNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.248377085 CEST1.1.1.1192.168.2.50x9125No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.248377085 CEST1.1.1.1192.168.2.50x9125No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.248377085 CEST1.1.1.1192.168.2.50x9125No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.248377085 CEST1.1.1.1192.168.2.50x9125No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.255930901 CEST1.1.1.1192.168.2.50x5bcaNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.844238043 CEST1.1.1.1192.168.2.50x349dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.844238043 CEST1.1.1.1192.168.2.50x349dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860610008 CEST1.1.1.1192.168.2.50x342cNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860610008 CEST1.1.1.1192.168.2.50x342cNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860610008 CEST1.1.1.1192.168.2.50x342cNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.860610008 CEST1.1.1.1192.168.2.50x342cNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.869549990 CEST1.1.1.1192.168.2.50xa279No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.869549990 CEST1.1.1.1192.168.2.50xa279No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.873272896 CEST1.1.1.1192.168.2.50xd9bNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.873272896 CEST1.1.1.1192.168.2.50xd9bNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.873272896 CEST1.1.1.1192.168.2.50xd9bNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.873272896 CEST1.1.1.1192.168.2.50xd9bNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:33.881072998 CEST1.1.1.1192.168.2.50xe375No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.149879932 CEST1.1.1.1192.168.2.50xe19fNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.149879932 CEST1.1.1.1192.168.2.50xe19fNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:52.888309956 CEST1.1.1.1192.168.2.50xcf45No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.513288975 CEST1.1.1.1192.168.2.50xb293No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.513288975 CEST1.1.1.1192.168.2.50xb293No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.199455976 CEST1.1.1.1192.168.2.50xd90aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:33.757143974 CEST1.1.1.1192.168.2.50x134cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.54971334.107.221.82805060C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.370722055 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:06.974019051 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39432
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          1192.168.2.54972034.107.221.82805060C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.243541956 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.840265036 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48734
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          2192.168.2.54972334.107.221.82805060C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:07.637665033 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.269341946 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39434
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.985920906 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.117672920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39435
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.168981075 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.301507950 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39436
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.373106003 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:15.504864931 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39441
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:21.991256952 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.123814106 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39448
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.996270895 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.128657103 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39449
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.866024971 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.002033949 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39449
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.683362007 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.815012932 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39458
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.471368074 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.603404999 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39460
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.137222052 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.270093918 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39461
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.283912897 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.505518913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.637408972 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39479
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.659148932 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.870497942 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.003631115 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39489
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.005323887 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.017472029 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.024233103 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.425376892 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.557785988 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                                                          Age: 39520
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.575567007 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.582637072 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.595825911 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          3192.168.2.54972734.107.221.82805060C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:08.849102974 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          4192.168.2.54972934.107.221.82805060C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.178735971 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:09.773816109 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48736
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.349591017 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:10.474720001 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48737
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.203634977 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:20.328052998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48747
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.163871050 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:22.288358927 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48749
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.563821077 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:23.688457966 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48750
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.004807949 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:24.130100965 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48751
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.818502903 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:32.943064928 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48759
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.606324911 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:34.731061935 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48761
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.273236036 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:35.398189068 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48762
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:45.406478882 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.641515017 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:27:53.766159058 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48780
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:03.776035070 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.026268959 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:04.151195049 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48791
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:14.151978970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:24.164702892 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.177898884 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.561237097 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:34.686203957 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                                                          Age: 48821
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:44.691412926 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:28:54.705065966 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          Oct 25, 2024 01:29:04.711865902 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:19:26:57
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                          Imagebase:0xb90000
                                                                                                                                                                                                                                                          File size:919'552 bytes
                                                                                                                                                                                                                                                          MD5 hash:0334989819BCF38BE73C399CAF7CC0F8
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2121245269.0000000001430000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2121286491.0000000001439000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                          Start time:19:26:57
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:19:26:57
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                          Start time:19:26:59
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                          Start time:19:26:59
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                          Start time:19:26:59
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                          Start time:19:26:59
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                          Imagebase:0x4c0000
                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                          Start time:19:27:00
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                          Start time:19:27:01
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab8395c6-1105-43dd-a082-b75f7f70fefd} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2c876dd10 socket
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                          Start time:19:27:04
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4244 -parentBuildID 20230927232528 -prefsHandle 1272 -prefMapHandle 4276 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10fd7c61-c9d7-4db7-89e7-571930c51699} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2d9d58710 rdd
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                          Start time:19:27:08
                                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4272 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 5108 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c8ee0e7-efb6-48aa-a6a1-12ed26ef26b2} 5060 "\\.\pipe\gecko-crash-server-pipe.5060" 1e2da0c5510 utility
                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                            Execution Coverage:2%
                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                            Signature Coverage:4.2%
                                                                                                                                                                                                                                                            Total number of Nodes:1617
                                                                                                                                                                                                                                                            Total number of Limit Nodes:69
                                                                                                                                                                                                                                                            execution_graph 96267 bb03fb 96268 bb0407 ___BuildCatchObject 96267->96268 96296 bafeb1 96268->96296 96270 bb040e 96271 bb0561 96270->96271 96274 bb0438 96270->96274 96326 bb083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96271->96326 96273 bb0568 96319 bb4e52 96273->96319 96285 bb0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96274->96285 96307 bc247d 96274->96307 96281 bb0457 96283 bb04d8 96315 bb0959 96283->96315 96285->96283 96322 bb4e1a 38 API calls 2 library calls 96285->96322 96287 bb04de 96288 bb04f3 96287->96288 96323 bb0992 GetModuleHandleW 96288->96323 96290 bb04fa 96290->96273 96291 bb04fe 96290->96291 96292 bb0507 96291->96292 96324 bb4df5 28 API calls _abort 96291->96324 96325 bb0040 13 API calls 2 library calls 96292->96325 96295 bb050f 96295->96281 96297 bafeba 96296->96297 96328 bb0698 IsProcessorFeaturePresent 96297->96328 96299 bafec6 96329 bb2c94 10 API calls 3 library calls 96299->96329 96301 bafecb 96306 bafecf 96301->96306 96330 bc2317 96301->96330 96304 bafee6 96304->96270 96306->96270 96308 bc2494 96307->96308 96309 bb0a8c CatchGuardHandler 5 API calls 96308->96309 96310 bb0451 96309->96310 96310->96281 96311 bc2421 96310->96311 96312 bc2450 96311->96312 96313 bb0a8c CatchGuardHandler 5 API calls 96312->96313 96314 bc2479 96313->96314 96314->96285 96405 bb2340 96315->96405 96318 bb097f 96318->96287 96407 bb4bcf 96319->96407 96322->96283 96323->96290 96324->96292 96325->96295 96326->96273 96328->96299 96329->96301 96334 bcd1f6 96330->96334 96333 bb2cbd 8 API calls 3 library calls 96333->96306 96337 bcd213 96334->96337 96338 bcd20f 96334->96338 96336 bafed8 96336->96304 96336->96333 96337->96338 96340 bc4bfb 96337->96340 96352 bb0a8c 96338->96352 96341 bc4c07 ___BuildCatchObject 96340->96341 96359 bc2f5e EnterCriticalSection 96341->96359 96343 bc4c0e 96360 bc50af 96343->96360 96345 bc4c1d 96351 bc4c2c 96345->96351 96373 bc4a8f 29 API calls 96345->96373 96348 bc4c27 96374 bc4b45 GetStdHandle GetFileType 96348->96374 96349 bc4c3d __fread_nolock 96349->96337 96375 bc4c48 LeaveCriticalSection _abort 96351->96375 96353 bb0a97 IsProcessorFeaturePresent 96352->96353 96354 bb0a95 96352->96354 96356 bb0c5d 96353->96356 96354->96336 96404 bb0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96356->96404 96358 bb0d40 96358->96336 96359->96343 96361 bc50bb ___BuildCatchObject 96360->96361 96362 bc50df 96361->96362 96363 bc50c8 96361->96363 96376 bc2f5e EnterCriticalSection 96362->96376 96384 bbf2d9 20 API calls __dosmaperr 96363->96384 96366 bc50cd 96385 bc27ec 26 API calls __fread_nolock 96366->96385 96368 bc50d7 __fread_nolock 96368->96345 96369 bc5117 96386 bc513e LeaveCriticalSection _abort 96369->96386 96372 bc50eb 96372->96369 96377 bc5000 96372->96377 96373->96348 96374->96351 96375->96349 96376->96372 96387 bc4c7d 96377->96387 96379 bc5012 96383 bc501f 96379->96383 96394 bc3405 11 API calls 2 library calls 96379->96394 96382 bc5071 96382->96372 96395 bc29c8 96383->96395 96384->96366 96385->96368 96386->96368 96393 bc4c8a pre_c_initialization 96387->96393 96388 bc4cca 96402 bbf2d9 20 API calls __dosmaperr 96388->96402 96389 bc4cb5 RtlAllocateHeap 96391 bc4cc8 96389->96391 96389->96393 96391->96379 96393->96388 96393->96389 96401 bb4ead 7 API calls 2 library calls 96393->96401 96394->96379 96396 bc29fc __dosmaperr 96395->96396 96397 bc29d3 RtlFreeHeap 96395->96397 96396->96382 96397->96396 96398 bc29e8 96397->96398 96403 bbf2d9 20 API calls __dosmaperr 96398->96403 96400 bc29ee GetLastError 96400->96396 96401->96393 96402->96391 96403->96400 96404->96358 96406 bb096c GetStartupInfoW 96405->96406 96406->96318 96408 bb4bdb _abort 96407->96408 96409 bb4be2 96408->96409 96410 bb4bf4 96408->96410 96446 bb4d29 GetModuleHandleW 96409->96446 96431 bc2f5e EnterCriticalSection 96410->96431 96413 bb4be7 96413->96410 96447 bb4d6d GetModuleHandleExW 96413->96447 96417 bb4bfb 96419 bb4c70 96417->96419 96429 bb4c99 96417->96429 96432 bc21a8 96417->96432 96424 bc2421 _abort 5 API calls 96419->96424 96428 bb4c88 96419->96428 96420 bb4ce2 96455 bd1d29 5 API calls CatchGuardHandler 96420->96455 96421 bb4cb6 96438 bb4ce8 96421->96438 96424->96428 96425 bc2421 _abort 5 API calls 96425->96429 96428->96425 96435 bb4cd9 96429->96435 96431->96417 96456 bc1ee1 96432->96456 96475 bc2fa6 LeaveCriticalSection 96435->96475 96437 bb4cb2 96437->96420 96437->96421 96476 bc360c 96438->96476 96441 bb4d16 96444 bb4d6d _abort 8 API calls 96441->96444 96442 bb4cf6 GetPEB 96442->96441 96443 bb4d06 GetCurrentProcess TerminateProcess 96442->96443 96443->96441 96445 bb4d1e ExitProcess 96444->96445 96446->96413 96448 bb4dba 96447->96448 96449 bb4d97 GetProcAddress 96447->96449 96450 bb4dc9 96448->96450 96451 bb4dc0 FreeLibrary 96448->96451 96454 bb4dac 96449->96454 96452 bb0a8c CatchGuardHandler 5 API calls 96450->96452 96451->96450 96453 bb4bf3 96452->96453 96453->96410 96454->96448 96459 bc1e90 96456->96459 96458 bc1f05 96458->96419 96460 bc1e9c ___BuildCatchObject 96459->96460 96467 bc2f5e EnterCriticalSection 96460->96467 96462 bc1eaa 96468 bc1f31 96462->96468 96466 bc1ec8 __fread_nolock 96466->96458 96467->96462 96471 bc1f51 96468->96471 96472 bc1f59 96468->96472 96469 bb0a8c CatchGuardHandler 5 API calls 96470 bc1eb7 96469->96470 96474 bc1ed5 LeaveCriticalSection _abort 96470->96474 96471->96469 96472->96471 96473 bc29c8 _free 20 API calls 96472->96473 96473->96471 96474->96466 96475->96437 96477 bc3627 96476->96477 96478 bc3631 96476->96478 96480 bb0a8c CatchGuardHandler 5 API calls 96477->96480 96483 bc2fd7 5 API calls 2 library calls 96478->96483 96481 bb4cf2 96480->96481 96481->96441 96481->96442 96482 bc3648 96482->96477 96483->96482 96484 b91098 96489 b942de 96484->96489 96488 b910a7 96510 b9a961 96489->96510 96493 b94342 96496 b94378 96493->96496 96527 b993b2 96493->96527 96495 b9436c 96531 b937a0 96495->96531 96497 b9441b GetCurrentProcess IsWow64Process 96496->96497 96505 bd37df 96496->96505 96499 b94437 96497->96499 96500 b9444f LoadLibraryA 96499->96500 96501 bd3824 GetSystemInfo 96499->96501 96502 b9449c GetSystemInfo 96500->96502 96503 b94460 GetProcAddress 96500->96503 96504 b94476 96502->96504 96503->96502 96506 b94470 GetNativeSystemInfo 96503->96506 96507 b9447a FreeLibrary 96504->96507 96508 b9109d 96504->96508 96506->96504 96507->96508 96509 bb00a3 29 API calls __onexit 96508->96509 96509->96488 96535 bafe0b 96510->96535 96512 b9a976 96545 bafddb 96512->96545 96514 b942f5 GetVersionExW 96515 b96b57 96514->96515 96516 bd4ba1 96515->96516 96517 b96b67 _wcslen 96515->96517 96518 b993b2 22 API calls 96516->96518 96520 b96b7d 96517->96520 96521 b96ba2 96517->96521 96519 bd4baa 96518->96519 96519->96519 96570 b96f34 22 API calls 96520->96570 96523 bafddb 22 API calls 96521->96523 96525 b96bae 96523->96525 96524 b96b85 __fread_nolock 96524->96493 96526 bafe0b 22 API calls 96525->96526 96526->96524 96528 b993c0 96527->96528 96530 b993c9 __fread_nolock 96527->96530 96528->96530 96571 b9aec9 96528->96571 96530->96495 96532 b937ae 96531->96532 96533 b993b2 22 API calls 96532->96533 96534 b937c2 96533->96534 96534->96496 96538 bafddb 96535->96538 96537 bafdfa 96537->96512 96538->96537 96540 bafdfc 96538->96540 96555 bbea0c 96538->96555 96562 bb4ead 7 API calls 2 library calls 96538->96562 96541 bb066d 96540->96541 96563 bb32a4 RaiseException 96540->96563 96564 bb32a4 RaiseException 96541->96564 96544 bb068a 96544->96512 96548 bafde0 96545->96548 96546 bbea0c ___std_exception_copy 21 API calls 96546->96548 96547 bafdfa 96547->96514 96548->96546 96548->96547 96551 bafdfc 96548->96551 96567 bb4ead 7 API calls 2 library calls 96548->96567 96550 bb066d 96569 bb32a4 RaiseException 96550->96569 96551->96550 96568 bb32a4 RaiseException 96551->96568 96554 bb068a 96554->96514 96560 bc3820 pre_c_initialization 96555->96560 96556 bc385e 96566 bbf2d9 20 API calls __dosmaperr 96556->96566 96557 bc3849 RtlAllocateHeap 96559 bc385c 96557->96559 96557->96560 96559->96538 96560->96556 96560->96557 96565 bb4ead 7 API calls 2 library calls 96560->96565 96562->96538 96563->96541 96564->96544 96565->96560 96566->96559 96567->96548 96568->96550 96569->96554 96570->96524 96572 b9aedc 96571->96572 96576 b9aed9 __fread_nolock 96571->96576 96573 bafddb 22 API calls 96572->96573 96574 b9aee7 96573->96574 96575 bafe0b 22 API calls 96574->96575 96575->96576 96576->96530 96577 b9105b 96582 b9344d 96577->96582 96579 b9106a 96613 bb00a3 29 API calls __onexit 96579->96613 96581 b91074 96583 b9345d __wsopen_s 96582->96583 96584 b9a961 22 API calls 96583->96584 96585 b93513 96584->96585 96614 b93a5a 96585->96614 96587 b9351c 96621 b93357 96587->96621 96594 b9a961 22 API calls 96595 b9354d 96594->96595 96642 b9a6c3 96595->96642 96598 bd3176 RegQueryValueExW 96599 bd320c RegCloseKey 96598->96599 96600 bd3193 96598->96600 96601 b93578 96599->96601 96612 bd321e _wcslen 96599->96612 96602 bafe0b 22 API calls 96600->96602 96601->96579 96603 bd31ac 96602->96603 96648 b95722 96603->96648 96604 b94c6d 22 API calls 96604->96612 96607 bd31d4 96608 b96b57 22 API calls 96607->96608 96609 bd31ee messages 96608->96609 96609->96599 96611 b9515f 22 API calls 96611->96612 96612->96601 96612->96604 96612->96611 96651 b99cb3 96612->96651 96613->96581 96657 bd1f50 96614->96657 96617 b99cb3 22 API calls 96618 b93a8d 96617->96618 96659 b93aa2 96618->96659 96620 b93a97 96620->96587 96622 bd1f50 __wsopen_s 96621->96622 96623 b93364 GetFullPathNameW 96622->96623 96624 b93386 96623->96624 96625 b96b57 22 API calls 96624->96625 96626 b933a4 96625->96626 96627 b933c6 96626->96627 96628 b933dd 96627->96628 96629 bd30bb 96627->96629 96669 b933ee 96628->96669 96631 bafddb 22 API calls 96629->96631 96633 bd30c5 _wcslen 96631->96633 96632 b933e8 96636 b9515f 96632->96636 96634 bafe0b 22 API calls 96633->96634 96635 bd30fe __fread_nolock 96634->96635 96637 b9516e 96636->96637 96641 b9518f __fread_nolock 96636->96641 96639 bafe0b 22 API calls 96637->96639 96638 bafddb 22 API calls 96640 b93544 96638->96640 96639->96641 96640->96594 96641->96638 96643 b9a6dd 96642->96643 96644 b93556 RegOpenKeyExW 96642->96644 96645 bafddb 22 API calls 96643->96645 96644->96598 96644->96601 96646 b9a6e7 96645->96646 96647 bafe0b 22 API calls 96646->96647 96647->96644 96649 bafddb 22 API calls 96648->96649 96650 b95734 RegQueryValueExW 96649->96650 96650->96607 96650->96609 96652 b99cc2 _wcslen 96651->96652 96653 bafe0b 22 API calls 96652->96653 96654 b99cea __fread_nolock 96653->96654 96655 bafddb 22 API calls 96654->96655 96656 b99d00 96655->96656 96656->96612 96658 b93a67 GetModuleFileNameW 96657->96658 96658->96617 96660 bd1f50 __wsopen_s 96659->96660 96661 b93aaf GetFullPathNameW 96660->96661 96662 b93ae9 96661->96662 96663 b93ace 96661->96663 96665 b9a6c3 22 API calls 96662->96665 96664 b96b57 22 API calls 96663->96664 96666 b93ada 96664->96666 96665->96666 96667 b937a0 22 API calls 96666->96667 96668 b93ae6 96667->96668 96668->96620 96670 b933fe _wcslen 96669->96670 96671 bd311d 96670->96671 96672 b93411 96670->96672 96674 bafddb 22 API calls 96671->96674 96679 b9a587 96672->96679 96676 bd3127 96674->96676 96675 b9341e __fread_nolock 96675->96632 96677 bafe0b 22 API calls 96676->96677 96678 bd3157 __fread_nolock 96677->96678 96680 b9a59d 96679->96680 96683 b9a598 __fread_nolock 96679->96683 96681 bdf80f 96680->96681 96682 bafe0b 22 API calls 96680->96682 96682->96683 96683->96675 96684 b9defc 96687 b91d6f 96684->96687 96686 b9df07 96688 b91d8c 96687->96688 96696 b91f6f 96688->96696 96690 b91da6 96691 bd2759 96690->96691 96693 b91e36 96690->96693 96694 b91dc2 96690->96694 96700 c0359c 82 API calls __wsopen_s 96691->96700 96693->96686 96694->96693 96699 b9289a 23 API calls 96694->96699 96701 b9ec40 96696->96701 96698 b91f98 96698->96690 96699->96693 96700->96693 96704 b9ec76 messages 96701->96704 96702 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96702->96704 96703 be4beb 96732 c0359c 82 API calls __wsopen_s 96703->96732 96704->96702 96704->96703 96705 b9fef7 96704->96705 96707 bafddb 22 API calls 96704->96707 96709 be4b0b 96704->96709 96710 b9a8c7 22 API calls 96704->96710 96711 be4600 96704->96711 96715 bb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96704->96715 96717 b9ed9d messages 96704->96717 96719 b9fbe3 96704->96719 96720 b9a961 22 API calls 96704->96720 96722 bb00a3 29 API calls pre_c_initialization 96704->96722 96724 b9f3ae messages 96704->96724 96725 ba01e0 348 API calls 2 library calls 96704->96725 96726 ba06a0 41 API calls messages 96704->96726 96705->96717 96728 b9a8c7 22 API calls __fread_nolock 96705->96728 96707->96704 96730 c0359c 82 API calls __wsopen_s 96709->96730 96710->96704 96711->96717 96727 b9a8c7 22 API calls __fread_nolock 96711->96727 96715->96704 96717->96698 96719->96717 96721 be4bdc 96719->96721 96719->96724 96720->96704 96731 c0359c 82 API calls __wsopen_s 96721->96731 96722->96704 96724->96717 96729 c0359c 82 API calls __wsopen_s 96724->96729 96725->96704 96726->96704 96727->96717 96728->96717 96729->96717 96730->96717 96731->96703 96732->96717 96733 b9f7bf 96734 b9f7d3 96733->96734 96735 b9fcb6 96733->96735 96737 b9fcc2 96734->96737 96739 bafddb 22 API calls 96734->96739 96825 b9aceb 96735->96825 96738 b9aceb 23 API calls 96737->96738 96742 b9fd3d 96738->96742 96740 b9f7e5 96739->96740 96740->96737 96741 b9f83e 96740->96741 96740->96742 96759 b9ed9d messages 96741->96759 96768 ba1310 96741->96768 96835 c01155 22 API calls 96742->96835 96745 bafddb 22 API calls 96765 b9ec76 messages 96745->96765 96746 b9fef7 96746->96759 96837 b9a8c7 22 API calls __fread_nolock 96746->96837 96749 be4b0b 96839 c0359c 82 API calls __wsopen_s 96749->96839 96750 b9a8c7 22 API calls 96750->96765 96751 be4600 96751->96759 96836 b9a8c7 22 API calls __fread_nolock 96751->96836 96757 b9fbe3 96757->96759 96760 be4bdc 96757->96760 96767 b9f3ae messages 96757->96767 96758 b9a961 22 API calls 96758->96765 96840 c0359c 82 API calls __wsopen_s 96760->96840 96762 bb00a3 29 API calls pre_c_initialization 96762->96765 96763 bb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96763->96765 96764 be4beb 96841 c0359c 82 API calls __wsopen_s 96764->96841 96765->96745 96765->96746 96765->96749 96765->96750 96765->96751 96765->96757 96765->96758 96765->96759 96765->96762 96765->96763 96765->96764 96766 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96765->96766 96765->96767 96823 ba01e0 348 API calls 2 library calls 96765->96823 96824 ba06a0 41 API calls messages 96765->96824 96766->96765 96767->96759 96838 c0359c 82 API calls __wsopen_s 96767->96838 96769 ba17b0 96768->96769 96770 ba1376 96768->96770 96881 bb0242 5 API calls __Init_thread_wait 96769->96881 96771 ba1390 96770->96771 96772 be6331 96770->96772 96774 ba1940 9 API calls 96771->96774 96775 be633d 96772->96775 96885 c1709c 348 API calls 96772->96885 96778 ba13a0 96774->96778 96775->96765 96777 ba17ba 96779 ba17fb 96777->96779 96780 b99cb3 22 API calls 96777->96780 96781 ba1940 9 API calls 96778->96781 96783 be6346 96779->96783 96785 ba182c 96779->96785 96788 ba17d4 96780->96788 96782 ba13b6 96781->96782 96782->96779 96784 ba13ec 96782->96784 96886 c0359c 82 API calls __wsopen_s 96783->96886 96784->96783 96799 ba1408 __fread_nolock 96784->96799 96787 b9aceb 23 API calls 96785->96787 96789 ba1839 96787->96789 96882 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96788->96882 96883 bad217 348 API calls 96789->96883 96792 be636e 96887 c0359c 82 API calls __wsopen_s 96792->96887 96794 ba15c7 messages 96802 ba1872 96794->96802 96815 ba167b messages 96794->96815 96842 ba1940 96794->96842 96852 c21591 96794->96852 96855 c05c5a 96794->96855 96860 c1abf7 96794->96860 96865 c1ab67 96794->96865 96868 c1a2ea 96794->96868 96873 baf645 96794->96873 96891 c0359c 82 API calls __wsopen_s 96794->96891 96795 ba153c 96798 ba1940 9 API calls 96795->96798 96796 be63d1 96889 c15745 54 API calls _wcslen 96796->96889 96800 ba1549 96798->96800 96799->96789 96799->96792 96799->96794 96801 bafddb 22 API calls 96799->96801 96803 bafe0b 22 API calls 96799->96803 96809 b9ec40 348 API calls 96799->96809 96810 ba152f 96799->96810 96812 be63b2 96799->96812 96800->96794 96806 ba1940 9 API calls 96800->96806 96801->96799 96884 bafaeb 23 API calls 96802->96884 96803->96799 96804 ba171d 96804->96765 96807 ba1563 96806->96807 96807->96794 96890 b9a8c7 22 API calls __fread_nolock 96807->96890 96809->96799 96810->96795 96810->96796 96888 c0359c 82 API calls __wsopen_s 96812->96888 96815->96804 96880 bace17 22 API calls messages 96815->96880 96823->96765 96824->96765 96826 b9acf9 96825->96826 96830 b9ad2a messages 96825->96830 96827 b9ad55 96826->96827 96829 b9ad01 messages 96826->96829 96827->96830 97088 b9a8c7 22 API calls __fread_nolock 96827->97088 96829->96830 96831 bdfa48 96829->96831 96832 b9ad21 96829->96832 96830->96737 96831->96830 97089 bace17 22 API calls messages 96831->97089 96832->96830 96833 bdfa3a VariantClear 96832->96833 96833->96830 96835->96759 96836->96759 96837->96759 96838->96759 96839->96759 96840->96764 96841->96759 96843 ba1981 96842->96843 96845 ba195d 96842->96845 96892 bb0242 5 API calls __Init_thread_wait 96843->96892 96844 ba196e 96844->96794 96845->96844 96894 bb0242 5 API calls __Init_thread_wait 96845->96894 96847 ba198b 96847->96845 96893 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96847->96893 96849 ba8727 96849->96844 96895 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96849->96895 96896 c22ad8 96852->96896 96854 c2159f 96854->96794 96856 b97510 53 API calls 96855->96856 96857 c05c6d 96856->96857 96934 bfdbbe lstrlenW 96857->96934 96859 c05c77 96859->96794 96939 c1aff9 96860->96939 96862 c1ac54 96862->96794 96863 c1ac0c 96863->96862 96864 b9aceb 23 API calls 96863->96864 96864->96862 96866 c1aff9 217 API calls 96865->96866 96867 c1ab79 96866->96867 96867->96794 96869 b97510 53 API calls 96868->96869 96870 c1a306 96869->96870 97067 bfd4dc CreateToolhelp32Snapshot Process32FirstW 96870->97067 96872 c1a315 96872->96794 96874 b9b567 39 API calls 96873->96874 96875 baf659 96874->96875 96876 bef2dc Sleep 96875->96876 96877 baf661 timeGetTime 96875->96877 96878 b9b567 39 API calls 96877->96878 96879 baf677 96878->96879 96879->96794 96880->96815 96881->96777 96882->96779 96883->96802 96884->96802 96885->96775 96886->96794 96887->96794 96888->96794 96889->96807 96890->96794 96891->96794 96892->96847 96893->96845 96894->96849 96895->96844 96897 b9aceb 23 API calls 96896->96897 96898 c22af3 96897->96898 96899 c22aff 96898->96899 96900 c22b1d 96898->96900 96906 b97510 96899->96906 96901 b96b57 22 API calls 96900->96901 96903 c22b1b 96901->96903 96903->96854 96907 b97522 96906->96907 96908 b97525 96906->96908 96907->96903 96929 b9a8c7 22 API calls __fread_nolock 96907->96929 96909 b9755b 96908->96909 96910 b9752d 96908->96910 96911 bd50f6 96909->96911 96913 b9756d 96909->96913 96920 bd500f 96909->96920 96930 bb51c6 26 API calls 96910->96930 96933 bb5183 26 API calls 96911->96933 96931 bafb21 51 API calls 96913->96931 96914 b9753d 96919 bafddb 22 API calls 96914->96919 96917 bd510e 96917->96917 96921 b97547 96919->96921 96922 bd5088 96920->96922 96924 bafe0b 22 API calls 96920->96924 96923 b99cb3 22 API calls 96921->96923 96932 bafb21 51 API calls 96922->96932 96923->96907 96925 bd5058 96924->96925 96926 bafddb 22 API calls 96925->96926 96927 bd507f 96926->96927 96928 b99cb3 22 API calls 96927->96928 96928->96922 96929->96903 96930->96914 96931->96914 96932->96911 96933->96917 96935 bfdbdc GetFileAttributesW 96934->96935 96936 bfdc06 96934->96936 96935->96936 96937 bfdbe8 FindFirstFileW 96935->96937 96936->96859 96937->96936 96938 bfdbf9 FindClose 96937->96938 96938->96936 96940 c1b01d ___scrt_fastfail 96939->96940 96941 c1b094 96940->96941 96942 c1b058 96940->96942 96944 b9b567 39 API calls 96941->96944 96949 c1b08b 96941->96949 97037 b9b567 96942->97037 96948 c1b0a5 96944->96948 96945 c1b063 96945->96949 96952 b9b567 39 API calls 96945->96952 96946 c1b0ed 96947 b97510 53 API calls 96946->96947 96950 c1b10b 96947->96950 96951 b9b567 39 API calls 96948->96951 96949->96946 96953 b9b567 39 API calls 96949->96953 97030 b97620 96950->97030 96951->96949 96955 c1b078 96952->96955 96953->96946 96957 b9b567 39 API calls 96955->96957 96956 c1b115 96958 c1b1d8 96956->96958 96959 c1b11f 96956->96959 96957->96949 96961 c1b20a GetCurrentDirectoryW 96958->96961 96964 b97510 53 API calls 96958->96964 96960 b97510 53 API calls 96959->96960 96962 c1b130 96960->96962 96963 bafe0b 22 API calls 96961->96963 96966 b97620 22 API calls 96962->96966 96967 c1b22f GetCurrentDirectoryW 96963->96967 96965 c1b1ef 96964->96965 96968 b97620 22 API calls 96965->96968 96969 c1b13a 96966->96969 96970 c1b23c 96967->96970 96971 c1b1f9 _wcslen 96968->96971 96972 b97510 53 API calls 96969->96972 96974 c1b275 96970->96974 97042 b99c6e 22 API calls 96970->97042 96971->96961 96971->96974 96973 c1b14b 96972->96973 96975 b97620 22 API calls 96973->96975 96979 c1b287 96974->96979 96980 c1b28b 96974->96980 96977 c1b155 96975->96977 96981 b97510 53 API calls 96977->96981 96978 c1b255 97043 b99c6e 22 API calls 96978->97043 96989 c1b2f8 96979->96989 96990 c1b39a CreateProcessW 96979->96990 97045 c007c0 10 API calls 96980->97045 96984 c1b166 96981->96984 96986 b97620 22 API calls 96984->96986 96985 c1b265 97044 b99c6e 22 API calls 96985->97044 96991 c1b170 96986->96991 96988 c1b294 97046 c006e6 10 API calls 96988->97046 97048 bf11c8 39 API calls 96989->97048 97009 c1b32f _wcslen 96990->97009 96995 c1b1a6 GetSystemDirectoryW 96991->96995 96999 b97510 53 API calls 96991->96999 96994 c1b2fd 96997 c1b323 96994->96997 96998 c1b32a 96994->96998 97001 bafe0b 22 API calls 96995->97001 96996 c1b2aa 97047 c005a7 8 API calls 96996->97047 97049 bf1201 128 API calls 2 library calls 96997->97049 97050 bf14ce 6 API calls 96998->97050 97003 c1b187 96999->97003 97006 c1b1cb GetSystemDirectoryW 97001->97006 97008 b97620 22 API calls 97003->97008 97005 c1b2d0 97005->96979 97006->96970 97007 c1b328 97007->97009 97012 c1b191 _wcslen 97008->97012 97010 c1b42f CloseHandle 97009->97010 97011 c1b3d6 GetLastError 97009->97011 97013 c1b43f 97010->97013 97021 c1b49a 97010->97021 97020 c1b41a 97011->97020 97012->96970 97012->96995 97015 c1b451 97013->97015 97016 c1b446 CloseHandle 97013->97016 97018 c1b463 97015->97018 97019 c1b458 CloseHandle 97015->97019 97016->97015 97017 c1b4a6 97017->97020 97022 c1b475 97018->97022 97023 c1b46a CloseHandle 97018->97023 97019->97018 97034 c00175 97020->97034 97021->97017 97027 c1b4d2 CloseHandle 97021->97027 97051 c009d9 34 API calls 97022->97051 97023->97022 97026 c1b486 97052 c1b536 25 API calls 97026->97052 97027->97020 97031 b9762a _wcslen 97030->97031 97032 bafe0b 22 API calls 97031->97032 97033 b9763f 97032->97033 97033->96956 97053 c0030f 97034->97053 97038 b9b578 97037->97038 97039 b9b57f 97037->97039 97038->97039 97066 bb62d1 39 API calls _strftime 97038->97066 97039->96945 97041 b9b5c2 97041->96945 97042->96978 97043->96985 97044->96974 97045->96988 97046->96996 97047->97005 97048->96994 97049->97007 97050->97009 97051->97026 97052->97021 97054 c00321 CloseHandle 97053->97054 97055 c00329 97053->97055 97054->97055 97056 c00336 97055->97056 97057 c0032e CloseHandle 97055->97057 97058 c00343 97056->97058 97059 c0033b CloseHandle 97056->97059 97057->97056 97060 c00350 97058->97060 97061 c00348 CloseHandle 97058->97061 97059->97058 97062 c00355 CloseHandle 97060->97062 97063 c0035d 97060->97063 97061->97060 97062->97063 97064 c00362 CloseHandle 97063->97064 97065 c0017d 97063->97065 97064->97065 97065->96863 97066->97041 97077 bfdef7 97067->97077 97069 bfd5db CloseHandle 97069->96872 97070 bfd529 Process32NextW 97070->97069 97075 bfd522 97070->97075 97071 b9a961 22 API calls 97071->97075 97072 b99cb3 22 API calls 97072->97075 97075->97069 97075->97070 97075->97071 97075->97072 97083 b9525f 22 API calls 97075->97083 97084 b96350 22 API calls 97075->97084 97085 bace60 41 API calls 97075->97085 97078 bfdf02 97077->97078 97079 bfdf19 97078->97079 97082 bfdf1f 97078->97082 97086 bb63b2 GetStringTypeW _strftime 97078->97086 97087 bb62fb 39 API calls _strftime 97079->97087 97082->97075 97083->97075 97084->97075 97085->97075 97086->97078 97087->97082 97088->96830 97089->96830 97090 b91033 97095 b94c91 97090->97095 97094 b91042 97096 b9a961 22 API calls 97095->97096 97097 b94cff 97096->97097 97103 b93af0 97097->97103 97100 b94d9c 97101 b91038 97100->97101 97106 b951f7 22 API calls __fread_nolock 97100->97106 97102 bb00a3 29 API calls __onexit 97101->97102 97102->97094 97107 b93b1c 97103->97107 97106->97100 97108 b93b0f 97107->97108 97109 b93b29 97107->97109 97108->97100 97109->97108 97110 b93b30 RegOpenKeyExW 97109->97110 97110->97108 97111 b93b4a RegQueryValueExW 97110->97111 97112 b93b6b 97111->97112 97113 b93b80 RegCloseKey 97111->97113 97112->97113 97113->97108 97114 be3f75 97125 baceb1 97114->97125 97116 be3f8b 97117 be4006 97116->97117 97192 bae300 23 API calls 97116->97192 97134 b9bf40 97117->97134 97120 be4052 97123 be4a88 97120->97123 97194 c0359c 82 API calls __wsopen_s 97120->97194 97122 be3fe6 97122->97120 97193 c01abf 22 API calls 97122->97193 97126 bacebf 97125->97126 97127 baced2 97125->97127 97128 b9aceb 23 API calls 97126->97128 97129 baced7 97127->97129 97130 bacf05 97127->97130 97133 bacec9 97128->97133 97132 bafddb 22 API calls 97129->97132 97131 b9aceb 23 API calls 97130->97131 97131->97133 97132->97133 97133->97116 97195 b9adf0 97134->97195 97136 b9bf9d 97137 b9bfa9 97136->97137 97138 be04b6 97136->97138 97140 be04c6 97137->97140 97141 b9c01e 97137->97141 97213 c0359c 82 API calls __wsopen_s 97138->97213 97214 c0359c 82 API calls __wsopen_s 97140->97214 97200 b9ac91 97141->97200 97145 b9c7da 97148 bafe0b 22 API calls 97145->97148 97154 b9c808 __fread_nolock 97148->97154 97150 be04f5 97155 be055a 97150->97155 97215 bad217 348 API calls 97150->97215 97153 b9af8a 22 API calls 97189 b9c039 __fread_nolock messages 97153->97189 97156 bafe0b 22 API calls 97154->97156 97178 b9c603 97155->97178 97216 c0359c 82 API calls __wsopen_s 97155->97216 97190 b9c350 __fread_nolock messages 97156->97190 97157 bf7120 22 API calls 97157->97189 97158 be091a 97244 c03209 23 API calls 97158->97244 97161 b9ec40 348 API calls 97161->97189 97162 be08a5 97163 b9ec40 348 API calls 97162->97163 97164 be08cf 97163->97164 97164->97178 97239 b9a81b 97164->97239 97166 be0591 97217 c0359c 82 API calls __wsopen_s 97166->97217 97170 be08f6 97243 c0359c 82 API calls __wsopen_s 97170->97243 97172 b9c3ac 97172->97120 97173 b9c237 97176 b9c253 97173->97176 97245 b9a8c7 22 API calls __fread_nolock 97173->97245 97174 b9aceb 23 API calls 97174->97189 97175 bafddb 22 API calls 97175->97189 97180 be0976 97176->97180 97183 b9c297 messages 97176->97183 97178->97120 97181 b9aceb 23 API calls 97180->97181 97182 be09bf 97181->97182 97182->97178 97246 c0359c 82 API calls __wsopen_s 97182->97246 97183->97182 97184 b9aceb 23 API calls 97183->97184 97185 b9c335 97184->97185 97185->97182 97186 b9c342 97185->97186 97211 b9a704 22 API calls messages 97186->97211 97187 b9bbe0 40 API calls 97187->97189 97189->97145 97189->97150 97189->97153 97189->97154 97189->97155 97189->97157 97189->97158 97189->97161 97189->97162 97189->97166 97189->97170 97189->97173 97189->97174 97189->97175 97189->97178 97189->97182 97189->97187 97191 bafe0b 22 API calls 97189->97191 97204 b9ad81 97189->97204 97218 bf7099 22 API calls __fread_nolock 97189->97218 97219 c15745 54 API calls _wcslen 97189->97219 97220 baaa42 22 API calls messages 97189->97220 97221 bff05c 40 API calls 97189->97221 97222 b9a993 97189->97222 97190->97172 97212 bace17 22 API calls messages 97190->97212 97191->97189 97192->97122 97193->97117 97194->97123 97196 b9ae01 97195->97196 97199 b9ae1c messages 97195->97199 97197 b9aec9 22 API calls 97196->97197 97198 b9ae09 CharUpperBuffW 97197->97198 97198->97199 97199->97136 97201 b9acae 97200->97201 97202 b9acd1 97201->97202 97247 c0359c 82 API calls __wsopen_s 97201->97247 97202->97189 97205 bdfadb 97204->97205 97206 b9ad92 97204->97206 97207 bafddb 22 API calls 97206->97207 97208 b9ad99 97207->97208 97248 b9adcd 97208->97248 97211->97190 97212->97190 97213->97140 97214->97178 97215->97155 97216->97178 97217->97178 97218->97189 97219->97189 97220->97189 97221->97189 97256 b9bbe0 97222->97256 97224 b9a9a3 97225 bdf8c8 97224->97225 97226 b9a9b1 97224->97226 97227 b9aceb 23 API calls 97225->97227 97228 bafddb 22 API calls 97226->97228 97229 bdf8d3 97227->97229 97230 b9a9c2 97228->97230 97231 b9a961 22 API calls 97230->97231 97232 b9a9cc 97231->97232 97233 b9a9db 97232->97233 97264 b9a8c7 22 API calls __fread_nolock 97232->97264 97235 bafddb 22 API calls 97233->97235 97236 b9a9e5 97235->97236 97265 b9a869 40 API calls 97236->97265 97238 b9aa09 97238->97189 97240 b9a826 97239->97240 97241 b9a855 97240->97241 97242 b9a993 41 API calls 97240->97242 97241->97170 97242->97241 97243->97178 97244->97173 97245->97176 97246->97178 97247->97202 97252 b9addd 97248->97252 97249 b9adb6 97249->97189 97250 bafddb 22 API calls 97250->97252 97251 b9a961 22 API calls 97251->97252 97252->97249 97252->97250 97252->97251 97254 b9adcd 22 API calls 97252->97254 97255 b9a8c7 22 API calls __fread_nolock 97252->97255 97254->97252 97255->97252 97257 b9be27 97256->97257 97262 b9bbf3 97256->97262 97257->97224 97259 b9a961 22 API calls 97259->97262 97260 b9bc9d 97260->97224 97262->97259 97262->97260 97266 bb0242 5 API calls __Init_thread_wait 97262->97266 97267 bb00a3 29 API calls __onexit 97262->97267 97268 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97262->97268 97264->97233 97265->97238 97266->97262 97267->97262 97268->97262 97269 ba0116 97270 bafddb 22 API calls 97269->97270 97271 ba011d 97270->97271 97272 b92e37 97273 b9a961 22 API calls 97272->97273 97274 b92e4d 97273->97274 97351 b94ae3 97274->97351 97276 b92e6b 97277 b93a5a 24 API calls 97276->97277 97278 b92e7f 97277->97278 97279 b99cb3 22 API calls 97278->97279 97280 b92e8c 97279->97280 97365 b94ecb 97280->97365 97283 b92ead 97387 b9a8c7 22 API calls __fread_nolock 97283->97387 97284 bd2cb0 97403 c02cf9 97284->97403 97286 bd2cc3 97287 bd2ccf 97286->97287 97429 b94f39 97286->97429 97293 b94f39 68 API calls 97287->97293 97289 b92ec3 97388 b96f88 22 API calls 97289->97388 97292 b92ecf 97294 b99cb3 22 API calls 97292->97294 97295 bd2ce5 97293->97295 97296 b92edc 97294->97296 97435 b93084 22 API calls 97295->97435 97297 b9a81b 41 API calls 97296->97297 97299 b92eec 97297->97299 97301 b99cb3 22 API calls 97299->97301 97300 bd2d02 97436 b93084 22 API calls 97300->97436 97303 b92f12 97301->97303 97305 b9a81b 41 API calls 97303->97305 97304 bd2d1e 97306 b93a5a 24 API calls 97304->97306 97308 b92f21 97305->97308 97307 bd2d44 97306->97307 97437 b93084 22 API calls 97307->97437 97310 b9a961 22 API calls 97308->97310 97312 b92f3f 97310->97312 97311 bd2d50 97438 b9a8c7 22 API calls __fread_nolock 97311->97438 97389 b93084 22 API calls 97312->97389 97315 bd2d5e 97439 b93084 22 API calls 97315->97439 97316 b92f4b 97390 bb4a28 40 API calls 3 library calls 97316->97390 97318 bd2d6d 97440 b9a8c7 22 API calls __fread_nolock 97318->97440 97320 b92f59 97320->97295 97321 b92f63 97320->97321 97391 bb4a28 40 API calls 3 library calls 97321->97391 97324 bd2d83 97441 b93084 22 API calls 97324->97441 97325 b92f6e 97325->97300 97327 b92f78 97325->97327 97392 bb4a28 40 API calls 3 library calls 97327->97392 97328 bd2d90 97330 b92f83 97330->97304 97331 b92f8d 97330->97331 97393 bb4a28 40 API calls 3 library calls 97331->97393 97333 b92f98 97334 b92fdc 97333->97334 97394 b93084 22 API calls 97333->97394 97334->97318 97335 b92fe8 97334->97335 97335->97328 97397 b963eb 22 API calls 97335->97397 97337 b92fbf 97395 b9a8c7 22 API calls __fread_nolock 97337->97395 97340 b92ff8 97398 b96a50 22 API calls 97340->97398 97341 b92fcd 97396 b93084 22 API calls 97341->97396 97344 b93006 97399 b970b0 23 API calls 97344->97399 97348 b93021 97349 b93065 97348->97349 97400 b96f88 22 API calls 97348->97400 97401 b970b0 23 API calls 97348->97401 97402 b93084 22 API calls 97348->97402 97352 b94af0 __wsopen_s 97351->97352 97353 b96b57 22 API calls 97352->97353 97354 b94b22 97352->97354 97353->97354 97364 b94b58 97354->97364 97442 b94c6d 97354->97442 97356 b99cb3 22 API calls 97358 b94c52 97356->97358 97357 b99cb3 22 API calls 97357->97364 97360 b9515f 22 API calls 97358->97360 97359 b94c6d 22 API calls 97359->97364 97361 b94c5e 97360->97361 97361->97276 97362 b9515f 22 API calls 97362->97364 97363 b94c29 97363->97356 97363->97361 97364->97357 97364->97359 97364->97362 97364->97363 97445 b94e90 LoadLibraryA 97365->97445 97370 bd3ccf 97373 b94f39 68 API calls 97370->97373 97371 b94ef6 LoadLibraryExW 97453 b94e59 LoadLibraryA 97371->97453 97375 bd3cd6 97373->97375 97377 b94e59 3 API calls 97375->97377 97379 bd3cde 97377->97379 97378 b94f20 97378->97379 97380 b94f2c 97378->97380 97475 b950f5 40 API calls __fread_nolock 97379->97475 97381 b94f39 68 API calls 97380->97381 97383 b92ea5 97381->97383 97383->97283 97383->97284 97384 bd3cf5 97476 c028fe 27 API calls 97384->97476 97386 bd3d05 97387->97289 97388->97292 97389->97316 97390->97320 97391->97325 97392->97330 97393->97333 97394->97337 97395->97341 97396->97334 97397->97340 97398->97344 97399->97348 97400->97348 97401->97348 97402->97348 97404 c02d15 97403->97404 97540 b9511f 64 API calls 97404->97540 97406 c02d29 97541 c02e66 75 API calls 97406->97541 97408 c02d3b 97426 c02d3f 97408->97426 97542 b950f5 40 API calls __fread_nolock 97408->97542 97410 c02d56 97543 b950f5 40 API calls __fread_nolock 97410->97543 97412 c02d66 97544 b950f5 40 API calls __fread_nolock 97412->97544 97414 c02d81 97545 b950f5 40 API calls __fread_nolock 97414->97545 97416 c02d9c 97546 b9511f 64 API calls 97416->97546 97418 c02db3 97419 bbea0c ___std_exception_copy 21 API calls 97418->97419 97420 c02dba 97419->97420 97421 bbea0c ___std_exception_copy 21 API calls 97420->97421 97422 c02dc4 97421->97422 97547 b950f5 40 API calls __fread_nolock 97422->97547 97424 c02dd8 97548 c028fe 27 API calls 97424->97548 97426->97286 97427 c02dee 97427->97426 97549 c022ce 97427->97549 97430 b94f43 97429->97430 97432 b94f4a 97429->97432 97431 bbe678 67 API calls 97430->97431 97431->97432 97433 b94f59 97432->97433 97434 b94f6a FreeLibrary 97432->97434 97433->97287 97434->97433 97435->97300 97436->97304 97437->97311 97438->97315 97439->97318 97440->97324 97441->97328 97443 b9aec9 22 API calls 97442->97443 97444 b94c78 97443->97444 97444->97354 97446 b94ea8 GetProcAddress 97445->97446 97447 b94ec6 97445->97447 97448 b94eb8 97446->97448 97450 bbe5eb 97447->97450 97448->97447 97449 b94ebf FreeLibrary 97448->97449 97449->97447 97477 bbe52a 97450->97477 97452 b94eea 97452->97370 97452->97371 97454 b94e8d 97453->97454 97455 b94e6e GetProcAddress 97453->97455 97458 b94f80 97454->97458 97456 b94e7e 97455->97456 97456->97454 97457 b94e86 FreeLibrary 97456->97457 97457->97454 97459 bafe0b 22 API calls 97458->97459 97460 b94f95 97459->97460 97461 b95722 22 API calls 97460->97461 97462 b94fa1 __fread_nolock 97461->97462 97463 bd3d1d 97462->97463 97464 b950a5 97462->97464 97474 b94fdc 97462->97474 97537 c0304d 74 API calls 97463->97537 97529 b942a2 CreateStreamOnHGlobal 97464->97529 97467 bd3d22 97538 b9511f 64 API calls 97467->97538 97470 bd3d45 97539 b950f5 40 API calls __fread_nolock 97470->97539 97473 b9506e messages 97473->97378 97474->97467 97474->97473 97535 b950f5 40 API calls __fread_nolock 97474->97535 97536 b9511f 64 API calls 97474->97536 97475->97384 97476->97386 97478 bbe536 ___BuildCatchObject 97477->97478 97479 bbe544 97478->97479 97481 bbe574 97478->97481 97502 bbf2d9 20 API calls __dosmaperr 97479->97502 97483 bbe579 97481->97483 97484 bbe586 97481->97484 97482 bbe549 97503 bc27ec 26 API calls __fread_nolock 97482->97503 97504 bbf2d9 20 API calls __dosmaperr 97483->97504 97494 bc8061 97484->97494 97488 bbe58f 97489 bbe5a2 97488->97489 97490 bbe595 97488->97490 97506 bbe5d4 LeaveCriticalSection __fread_nolock 97489->97506 97505 bbf2d9 20 API calls __dosmaperr 97490->97505 97491 bbe554 __fread_nolock 97491->97452 97495 bc806d ___BuildCatchObject 97494->97495 97507 bc2f5e EnterCriticalSection 97495->97507 97497 bc807b 97508 bc80fb 97497->97508 97501 bc80ac __fread_nolock 97501->97488 97502->97482 97503->97491 97504->97491 97505->97491 97506->97491 97507->97497 97515 bc811e 97508->97515 97509 bc8088 97521 bc80b7 97509->97521 97510 bc8177 97511 bc4c7d pre_c_initialization 20 API calls 97510->97511 97512 bc8180 97511->97512 97514 bc29c8 _free 20 API calls 97512->97514 97516 bc8189 97514->97516 97515->97509 97515->97510 97524 bb918d EnterCriticalSection 97515->97524 97525 bb91a1 LeaveCriticalSection 97515->97525 97516->97509 97526 bc3405 11 API calls 2 library calls 97516->97526 97518 bc81a8 97527 bb918d EnterCriticalSection 97518->97527 97528 bc2fa6 LeaveCriticalSection 97521->97528 97523 bc80be 97523->97501 97524->97515 97525->97515 97526->97518 97527->97509 97528->97523 97530 b942d9 97529->97530 97531 b942bc FindResourceExW 97529->97531 97530->97474 97531->97530 97532 bd35ba LoadResource 97531->97532 97532->97530 97533 bd35cf SizeofResource 97532->97533 97533->97530 97534 bd35e3 LockResource 97533->97534 97534->97530 97535->97474 97536->97474 97537->97467 97538->97470 97539->97473 97540->97406 97541->97408 97542->97410 97543->97412 97544->97414 97545->97416 97546->97418 97547->97424 97548->97427 97550 c022e7 97549->97550 97551 c022d9 97549->97551 97553 c0232c 97550->97553 97554 bbe5eb 29 API calls 97550->97554 97563 c022f0 97550->97563 97552 bbe5eb 29 API calls 97551->97552 97552->97550 97578 c02557 40 API calls __fread_nolock 97553->97578 97556 c02311 97554->97556 97556->97553 97558 c0231a 97556->97558 97557 c02370 97559 c02374 97557->97559 97560 c02395 97557->97560 97558->97563 97586 bbe678 97558->97586 97565 bbe678 67 API calls 97559->97565 97568 c02381 97559->97568 97579 c02171 97560->97579 97563->97426 97564 c0239d 97566 c023c3 97564->97566 97567 c023a3 97564->97567 97565->97568 97599 c023f3 74 API calls 97566->97599 97570 c023b0 97567->97570 97572 bbe678 67 API calls 97567->97572 97568->97563 97569 bbe678 67 API calls 97568->97569 97569->97563 97570->97563 97573 bbe678 67 API calls 97570->97573 97572->97570 97573->97563 97574 c023ca 97575 c023de 97574->97575 97576 bbe678 67 API calls 97574->97576 97575->97563 97577 bbe678 67 API calls 97575->97577 97576->97575 97577->97563 97578->97557 97580 bbea0c ___std_exception_copy 21 API calls 97579->97580 97581 c0217f 97580->97581 97582 bbea0c ___std_exception_copy 21 API calls 97581->97582 97583 c02190 97582->97583 97584 bbea0c ___std_exception_copy 21 API calls 97583->97584 97585 c0219c 97584->97585 97585->97564 97587 bbe684 ___BuildCatchObject 97586->97587 97588 bbe6aa 97587->97588 97589 bbe695 97587->97589 97597 bbe6a5 __fread_nolock 97588->97597 97600 bb918d EnterCriticalSection 97588->97600 97617 bbf2d9 20 API calls __dosmaperr 97589->97617 97591 bbe69a 97618 bc27ec 26 API calls __fread_nolock 97591->97618 97594 bbe6c6 97601 bbe602 97594->97601 97596 bbe6d1 97619 bbe6ee LeaveCriticalSection __fread_nolock 97596->97619 97597->97563 97599->97574 97600->97594 97602 bbe60f 97601->97602 97603 bbe624 97601->97603 97652 bbf2d9 20 API calls __dosmaperr 97602->97652 97607 bbe61f 97603->97607 97620 bbdc0b 97603->97620 97606 bbe614 97653 bc27ec 26 API calls __fread_nolock 97606->97653 97607->97596 97613 bbe646 97637 bc862f 97613->97637 97616 bc29c8 _free 20 API calls 97616->97607 97617->97591 97618->97597 97619->97597 97621 bbdc23 97620->97621 97623 bbdc1f 97620->97623 97622 bbd955 __fread_nolock 26 API calls 97621->97622 97621->97623 97624 bbdc43 97622->97624 97626 bc4d7a 97623->97626 97654 bc59be 62 API calls 4 library calls 97624->97654 97627 bc4d90 97626->97627 97629 bbe640 97626->97629 97628 bc29c8 _free 20 API calls 97627->97628 97627->97629 97628->97629 97630 bbd955 97629->97630 97631 bbd961 97630->97631 97632 bbd976 97630->97632 97655 bbf2d9 20 API calls __dosmaperr 97631->97655 97632->97613 97634 bbd966 97656 bc27ec 26 API calls __fread_nolock 97634->97656 97636 bbd971 97636->97613 97638 bc863e 97637->97638 97639 bc8653 97637->97639 97660 bbf2c6 20 API calls __dosmaperr 97638->97660 97640 bc868e 97639->97640 97645 bc867a 97639->97645 97662 bbf2c6 20 API calls __dosmaperr 97640->97662 97642 bc8643 97661 bbf2d9 20 API calls __dosmaperr 97642->97661 97657 bc8607 97645->97657 97646 bc8693 97663 bbf2d9 20 API calls __dosmaperr 97646->97663 97649 bbe64c 97649->97607 97649->97616 97650 bc869b 97664 bc27ec 26 API calls __fread_nolock 97650->97664 97652->97606 97653->97607 97654->97623 97655->97634 97656->97636 97665 bc8585 97657->97665 97659 bc862b 97659->97649 97660->97642 97661->97649 97662->97646 97663->97650 97664->97649 97666 bc8591 ___BuildCatchObject 97665->97666 97676 bc5147 EnterCriticalSection 97666->97676 97668 bc859f 97669 bc85c6 97668->97669 97670 bc85d1 97668->97670 97677 bc86ae 97669->97677 97692 bbf2d9 20 API calls __dosmaperr 97670->97692 97673 bc85cc 97693 bc85fb LeaveCriticalSection __wsopen_s 97673->97693 97675 bc85ee __fread_nolock 97675->97659 97676->97668 97694 bc53c4 97677->97694 97679 bc86c4 97707 bc5333 21 API calls 2 library calls 97679->97707 97681 bc86be 97681->97679 97682 bc53c4 __wsopen_s 26 API calls 97681->97682 97690 bc86f6 97681->97690 97685 bc86ed 97682->97685 97683 bc53c4 __wsopen_s 26 API calls 97686 bc8702 CloseHandle 97683->97686 97684 bc871c 97691 bc873e 97684->97691 97708 bbf2a3 20 API calls __dosmaperr 97684->97708 97687 bc53c4 __wsopen_s 26 API calls 97685->97687 97686->97679 97688 bc870e GetLastError 97686->97688 97687->97690 97688->97679 97690->97679 97690->97683 97691->97673 97692->97673 97693->97675 97695 bc53e6 97694->97695 97696 bc53d1 97694->97696 97700 bc540b 97695->97700 97711 bbf2c6 20 API calls __dosmaperr 97695->97711 97709 bbf2c6 20 API calls __dosmaperr 97696->97709 97699 bc53d6 97710 bbf2d9 20 API calls __dosmaperr 97699->97710 97700->97681 97701 bc5416 97712 bbf2d9 20 API calls __dosmaperr 97701->97712 97703 bc53de 97703->97681 97705 bc541e 97713 bc27ec 26 API calls __fread_nolock 97705->97713 97707->97684 97708->97691 97709->97699 97710->97703 97711->97701 97712->97705 97713->97703 97714 b93156 97717 b93170 97714->97717 97718 b93187 97717->97718 97719 b931e9 97718->97719 97720 b931eb 97718->97720 97721 b9318c 97718->97721 97722 b931d0 DefWindowProcW 97719->97722 97723 bd2dfb 97720->97723 97724 b931f1 97720->97724 97725 b93199 97721->97725 97726 b93265 PostQuitMessage 97721->97726 97727 b9316a 97722->97727 97776 b918e2 10 API calls 97723->97776 97728 b931f8 97724->97728 97729 b9321d SetTimer RegisterWindowMessageW 97724->97729 97731 bd2e7c 97725->97731 97732 b931a4 97725->97732 97726->97727 97733 bd2d9c 97728->97733 97734 b93201 KillTimer 97728->97734 97729->97727 97736 b93246 CreatePopupMenu 97729->97736 97789 bfbf30 34 API calls ___scrt_fastfail 97731->97789 97737 bd2e68 97732->97737 97738 b931ae 97732->97738 97740 bd2dd7 MoveWindow 97733->97740 97741 bd2da1 97733->97741 97762 b930f2 97734->97762 97735 bd2e1c 97777 bae499 42 API calls 97735->97777 97736->97727 97766 bfc161 97737->97766 97745 bd2e4d 97738->97745 97746 b931b9 97738->97746 97740->97727 97748 bd2da7 97741->97748 97749 bd2dc6 SetFocus 97741->97749 97745->97722 97788 bf0ad7 22 API calls 97745->97788 97751 b931c4 97746->97751 97752 b93253 97746->97752 97747 bd2e8e 97747->97722 97747->97727 97748->97751 97753 bd2db0 97748->97753 97749->97727 97751->97722 97759 b930f2 Shell_NotifyIconW 97751->97759 97774 b9326f 44 API calls ___scrt_fastfail 97752->97774 97775 b918e2 10 API calls 97753->97775 97757 b93263 97757->97727 97760 bd2e41 97759->97760 97778 b93837 97760->97778 97763 b93154 97762->97763 97764 b93104 ___scrt_fastfail 97762->97764 97773 b93c50 DeleteObject DestroyWindow 97763->97773 97765 b93123 Shell_NotifyIconW 97764->97765 97765->97763 97767 bfc179 ___scrt_fastfail 97766->97767 97768 bfc276 97766->97768 97790 b93923 97767->97790 97768->97727 97770 bfc25f KillTimer SetTimer 97770->97768 97771 bfc1a0 97771->97770 97772 bfc251 Shell_NotifyIconW 97771->97772 97772->97770 97773->97727 97774->97757 97775->97727 97776->97735 97777->97751 97779 b93862 ___scrt_fastfail 97778->97779 97820 b94212 97779->97820 97781 b938e8 97784 bd3386 Shell_NotifyIconW 97781->97784 97785 b93906 Shell_NotifyIconW 97781->97785 97786 b93923 24 API calls 97785->97786 97787 b9391c 97786->97787 97787->97719 97788->97719 97789->97747 97791 b9393f 97790->97791 97810 b93a13 97790->97810 97812 b96270 97791->97812 97794 b9395a 97796 b96b57 22 API calls 97794->97796 97795 bd3393 LoadStringW 97797 bd33ad 97795->97797 97798 b9396f 97796->97798 97806 b93994 ___scrt_fastfail 97797->97806 97818 b9a8c7 22 API calls __fread_nolock 97797->97818 97799 bd33c9 97798->97799 97800 b9397c 97798->97800 97819 b96350 22 API calls 97799->97819 97800->97797 97803 b93986 97800->97803 97817 b96350 22 API calls 97803->97817 97805 bd33d7 97805->97806 97807 b933c6 22 API calls 97805->97807 97808 b939f9 Shell_NotifyIconW 97806->97808 97809 bd33f9 97807->97809 97808->97810 97811 b933c6 22 API calls 97809->97811 97810->97771 97811->97806 97813 bafe0b 22 API calls 97812->97813 97814 b96295 97813->97814 97815 bafddb 22 API calls 97814->97815 97816 b9394d 97815->97816 97816->97794 97816->97795 97817->97806 97818->97806 97819->97805 97821 bd35a4 97820->97821 97822 b938b7 97820->97822 97821->97822 97823 bd35ad DestroyIcon 97821->97823 97822->97781 97824 bfc874 42 API calls _strftime 97822->97824 97823->97822 97824->97781 97825 b91cad SystemParametersInfoW 97826 c22a55 97834 c01ebc 97826->97834 97829 c22a70 97836 bf39c0 22 API calls 97829->97836 97830 c22a87 97832 c22a7c 97837 bf417d 22 API calls __fread_nolock 97832->97837 97835 c01ec3 IsWindow 97834->97835 97835->97829 97835->97830 97836->97832 97837->97830 97838 bd2ba5 97839 bd2baf 97838->97839 97840 b92b25 97838->97840 97841 b93a5a 24 API calls 97839->97841 97866 b92b83 7 API calls 97840->97866 97844 bd2bb8 97841->97844 97846 b99cb3 22 API calls 97844->97846 97848 bd2bc6 97846->97848 97847 b92b2f 97851 b93837 49 API calls 97847->97851 97854 b92b44 97847->97854 97849 bd2bce 97848->97849 97850 bd2bf5 97848->97850 97852 b933c6 22 API calls 97849->97852 97853 b933c6 22 API calls 97850->97853 97851->97854 97855 bd2bd9 97852->97855 97856 bd2bf1 GetForegroundWindow ShellExecuteW 97853->97856 97857 b92b5f 97854->97857 97861 b930f2 Shell_NotifyIconW 97854->97861 97870 b96350 22 API calls 97855->97870 97860 bd2c26 97856->97860 97864 b92b66 SetCurrentDirectoryW 97857->97864 97860->97857 97861->97857 97862 bd2be7 97863 b933c6 22 API calls 97862->97863 97863->97856 97865 b92b7a 97864->97865 97871 b92cd4 7 API calls 97866->97871 97868 b92b2a 97869 b92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97868->97869 97869->97847 97870->97862 97871->97868 97872 b92de3 97873 b92df0 __wsopen_s 97872->97873 97874 b92e09 97873->97874 97875 bd2c2b ___scrt_fastfail 97873->97875 97876 b93aa2 23 API calls 97874->97876 97878 bd2c47 GetOpenFileNameW 97875->97878 97877 b92e12 97876->97877 97888 b92da5 97877->97888 97880 bd2c96 97878->97880 97882 b96b57 22 API calls 97880->97882 97884 bd2cab 97882->97884 97884->97884 97885 b92e27 97906 b944a8 97885->97906 97889 bd1f50 __wsopen_s 97888->97889 97890 b92db2 GetLongPathNameW 97889->97890 97891 b96b57 22 API calls 97890->97891 97892 b92dda 97891->97892 97893 b93598 97892->97893 97894 b9a961 22 API calls 97893->97894 97895 b935aa 97894->97895 97896 b93aa2 23 API calls 97895->97896 97897 b935b5 97896->97897 97898 b935c0 97897->97898 97902 bd32eb 97897->97902 97900 b9515f 22 API calls 97898->97900 97901 b935cc 97900->97901 97935 b935f3 97901->97935 97903 bd330d 97902->97903 97941 bace60 41 API calls 97902->97941 97905 b935df 97905->97885 97907 b94ecb 94 API calls 97906->97907 97908 b944cd 97907->97908 97909 bd3833 97908->97909 97910 b94ecb 94 API calls 97908->97910 97911 c02cf9 80 API calls 97909->97911 97912 b944e1 97910->97912 97913 bd3848 97911->97913 97912->97909 97914 b944e9 97912->97914 97915 bd384c 97913->97915 97916 bd3869 97913->97916 97918 bd3854 97914->97918 97919 b944f5 97914->97919 97920 b94f39 68 API calls 97915->97920 97917 bafe0b 22 API calls 97916->97917 97934 bd38ae 97917->97934 97943 bfda5a 82 API calls 97918->97943 97942 b9940c 136 API calls 2 library calls 97919->97942 97920->97918 97923 bd3862 97923->97916 97924 b92e31 97925 b94f39 68 API calls 97928 bd3a5f 97925->97928 97928->97925 97949 bf989b 82 API calls __wsopen_s 97928->97949 97931 b99cb3 22 API calls 97931->97934 97934->97928 97934->97931 97944 bf967e 22 API calls __fread_nolock 97934->97944 97945 bf95ad 42 API calls _wcslen 97934->97945 97946 c00b5a 22 API calls 97934->97946 97947 b9a4a1 22 API calls __fread_nolock 97934->97947 97948 b93ff7 22 API calls 97934->97948 97936 b93605 97935->97936 97940 b93624 __fread_nolock 97935->97940 97938 bafe0b 22 API calls 97936->97938 97937 bafddb 22 API calls 97939 b9363b 97937->97939 97938->97940 97939->97905 97940->97937 97941->97902 97942->97924 97943->97923 97944->97934 97945->97934 97946->97934 97947->97934 97948->97934 97949->97928 97950 b9dee5 97953 b9b710 97950->97953 97954 b9b72b 97953->97954 97955 be00f8 97954->97955 97956 be0146 97954->97956 97974 b9b750 97954->97974 97959 be0102 97955->97959 97962 be010f 97955->97962 97955->97974 97994 c158a2 348 API calls 2 library calls 97956->97994 97992 c15d33 348 API calls 97959->97992 97973 b9ba20 97962->97973 97993 c161d0 348 API calls 2 library calls 97962->97993 97965 be03d9 97965->97965 97969 b9ba4e 97970 be0322 97997 c15c0c 82 API calls 97970->97997 97973->97969 97998 c0359c 82 API calls __wsopen_s 97973->97998 97974->97969 97974->97970 97974->97973 97975 b9a81b 41 API calls 97974->97975 97976 b9aceb 23 API calls 97974->97976 97979 b9bbe0 40 API calls 97974->97979 97980 bad336 40 API calls 97974->97980 97981 b9ec40 348 API calls 97974->97981 97984 bad2f0 40 API calls 97974->97984 97985 baa01b 348 API calls 97974->97985 97986 bb0242 5 API calls __Init_thread_wait 97974->97986 97987 baedcd 22 API calls 97974->97987 97988 bb00a3 29 API calls __onexit 97974->97988 97989 bb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97974->97989 97990 baee53 82 API calls 97974->97990 97991 bae5ca 348 API calls 97974->97991 97995 bef6bf 23 API calls 97974->97995 97996 b9a8c7 22 API calls __fread_nolock 97974->97996 97975->97974 97976->97974 97979->97974 97980->97974 97981->97974 97984->97974 97985->97974 97986->97974 97987->97974 97988->97974 97989->97974 97990->97974 97991->97974 97992->97962 97993->97973 97994->97974 97995->97974 97996->97974 97997->97973 97998->97965 97999 b91044 98004 b910f3 97999->98004 98001 b9104a 98040 bb00a3 29 API calls __onexit 98001->98040 98003 b91054 98041 b91398 98004->98041 98008 b9116a 98009 b9a961 22 API calls 98008->98009 98010 b91174 98009->98010 98011 b9a961 22 API calls 98010->98011 98012 b9117e 98011->98012 98013 b9a961 22 API calls 98012->98013 98014 b91188 98013->98014 98015 b9a961 22 API calls 98014->98015 98016 b911c6 98015->98016 98017 b9a961 22 API calls 98016->98017 98018 b91292 98017->98018 98051 b9171c 98018->98051 98022 b912c4 98023 b9a961 22 API calls 98022->98023 98024 b912ce 98023->98024 98025 ba1940 9 API calls 98024->98025 98026 b912f9 98025->98026 98072 b91aab 98026->98072 98028 b91315 98029 b91325 GetStdHandle 98028->98029 98030 b9137a 98029->98030 98031 bd2485 98029->98031 98034 b91387 OleInitialize 98030->98034 98031->98030 98032 bd248e 98031->98032 98033 bafddb 22 API calls 98032->98033 98035 bd2495 98033->98035 98034->98001 98079 c0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 98035->98079 98037 bd249e 98080 c00944 CreateThread 98037->98080 98039 bd24aa CloseHandle 98039->98030 98040->98003 98081 b913f1 98041->98081 98044 b913f1 22 API calls 98045 b913d0 98044->98045 98046 b9a961 22 API calls 98045->98046 98047 b913dc 98046->98047 98048 b96b57 22 API calls 98047->98048 98049 b91129 98048->98049 98050 b91bc3 6 API calls 98049->98050 98050->98008 98052 b9a961 22 API calls 98051->98052 98053 b9172c 98052->98053 98054 b9a961 22 API calls 98053->98054 98055 b91734 98054->98055 98056 b9a961 22 API calls 98055->98056 98057 b9174f 98056->98057 98058 bafddb 22 API calls 98057->98058 98059 b9129c 98058->98059 98060 b91b4a 98059->98060 98061 b91b58 98060->98061 98062 b9a961 22 API calls 98061->98062 98063 b91b63 98062->98063 98064 b9a961 22 API calls 98063->98064 98065 b91b6e 98064->98065 98066 b9a961 22 API calls 98065->98066 98067 b91b79 98066->98067 98068 b9a961 22 API calls 98067->98068 98069 b91b84 98068->98069 98070 bafddb 22 API calls 98069->98070 98071 b91b96 RegisterWindowMessageW 98070->98071 98071->98022 98073 bd272d 98072->98073 98074 b91abb 98072->98074 98088 c03209 23 API calls 98073->98088 98075 bafddb 22 API calls 98074->98075 98077 b91ac3 98075->98077 98077->98028 98078 bd2738 98079->98037 98080->98039 98089 c0092a 28 API calls 98080->98089 98082 b9a961 22 API calls 98081->98082 98083 b913fc 98082->98083 98084 b9a961 22 API calls 98083->98084 98085 b91404 98084->98085 98086 b9a961 22 API calls 98085->98086 98087 b913c6 98086->98087 98087->98044 98088->98078 98090 be2a00 98105 b9d7b0 messages 98090->98105 98091 b9db11 PeekMessageW 98091->98105 98092 b9d807 GetInputState 98092->98091 98092->98105 98094 be1cbe TranslateAcceleratorW 98094->98105 98095 b9db8f PeekMessageW 98095->98105 98096 b9db73 TranslateMessage DispatchMessageW 98096->98095 98097 b9da04 timeGetTime 98097->98105 98098 b9dbaf Sleep 98098->98105 98099 be2b74 Sleep 98112 be2a51 98099->98112 98101 be1dda timeGetTime 98136 bae300 23 API calls 98101->98136 98104 bfd4dc 47 API calls 98104->98112 98105->98091 98105->98092 98105->98094 98105->98095 98105->98096 98105->98097 98105->98098 98105->98099 98105->98101 98109 b9d9d5 98105->98109 98105->98112 98118 b9ec40 348 API calls 98105->98118 98119 b9bf40 348 API calls 98105->98119 98120 ba1310 348 API calls 98105->98120 98122 b9dd50 98105->98122 98129 baedf6 98105->98129 98134 b9dfd0 348 API calls 3 library calls 98105->98134 98135 bae551 timeGetTime 98105->98135 98137 c03a2a 23 API calls 98105->98137 98138 c0359c 82 API calls __wsopen_s 98105->98138 98106 be2c0b GetExitCodeProcess 98110 be2c37 CloseHandle 98106->98110 98111 be2c21 WaitForSingleObject 98106->98111 98107 c229bf GetForegroundWindow 98107->98112 98110->98112 98111->98105 98111->98110 98112->98104 98112->98105 98112->98106 98112->98107 98112->98109 98113 be2ca9 Sleep 98112->98113 98139 c15658 23 API calls 98112->98139 98140 bfe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98112->98140 98141 bae551 timeGetTime 98112->98141 98113->98105 98118->98105 98119->98105 98120->98105 98123 b9dd6f 98122->98123 98124 b9dd83 98122->98124 98142 b9d260 98123->98142 98174 c0359c 82 API calls __wsopen_s 98124->98174 98126 b9dd7a 98126->98105 98128 be2f75 98128->98128 98131 baee09 98129->98131 98133 baee12 98129->98133 98130 baee36 IsDialogMessageW 98130->98131 98130->98133 98131->98105 98132 beefaf GetClassLongW 98132->98130 98132->98133 98133->98130 98133->98131 98133->98132 98134->98105 98135->98105 98136->98105 98137->98105 98138->98105 98139->98112 98140->98112 98141->98112 98143 b9ec40 348 API calls 98142->98143 98163 b9d29d 98143->98163 98144 be1bc4 98180 c0359c 82 API calls __wsopen_s 98144->98180 98146 b9d30b messages 98146->98126 98147 b9d3c3 98149 b9d6d5 98147->98149 98150 b9d3ce 98147->98150 98148 b9d5ff 98151 be1bb5 98148->98151 98152 b9d614 98148->98152 98149->98146 98158 bafe0b 22 API calls 98149->98158 98154 bafddb 22 API calls 98150->98154 98179 c15705 23 API calls 98151->98179 98156 bafddb 22 API calls 98152->98156 98153 b9d4b8 98159 bafe0b 22 API calls 98153->98159 98162 b9d3d5 __fread_nolock 98154->98162 98166 b9d46a 98156->98166 98157 bafddb 22 API calls 98157->98163 98158->98162 98167 b9d429 __fread_nolock messages 98159->98167 98160 bafddb 22 API calls 98161 b9d3f6 98160->98161 98161->98167 98175 b9bec0 348 API calls 98161->98175 98162->98160 98162->98161 98163->98144 98163->98146 98163->98147 98163->98149 98163->98153 98163->98157 98163->98167 98165 be1ba4 98178 c0359c 82 API calls __wsopen_s 98165->98178 98166->98126 98167->98148 98167->98165 98167->98166 98169 b91f6f 348 API calls 98167->98169 98170 be1b7f 98167->98170 98172 be1b5d 98167->98172 98169->98167 98177 c0359c 82 API calls __wsopen_s 98170->98177 98176 c0359c 82 API calls __wsopen_s 98172->98176 98174->98128 98175->98167 98176->98166 98177->98166 98178->98166 98179->98144 98180->98146 98181 bc8402 98186 bc81be 98181->98186 98184 bc842a 98191 bc81ef try_get_first_available_module 98186->98191 98188 bc83ee 98205 bc27ec 26 API calls __fread_nolock 98188->98205 98190 bc8343 98190->98184 98198 bd0984 98190->98198 98194 bc8338 98191->98194 98201 bb8e0b 40 API calls 2 library calls 98191->98201 98193 bc838c 98193->98194 98202 bb8e0b 40 API calls 2 library calls 98193->98202 98194->98190 98204 bbf2d9 20 API calls __dosmaperr 98194->98204 98196 bc83ab 98196->98194 98203 bb8e0b 40 API calls 2 library calls 98196->98203 98206 bd0081 98198->98206 98200 bd099f 98200->98184 98201->98193 98202->98196 98203->98194 98204->98188 98205->98190 98209 bd008d ___BuildCatchObject 98206->98209 98207 bd009b 98264 bbf2d9 20 API calls __dosmaperr 98207->98264 98209->98207 98211 bd00d4 98209->98211 98210 bd00a0 98265 bc27ec 26 API calls __fread_nolock 98210->98265 98217 bd065b 98211->98217 98216 bd00aa __fread_nolock 98216->98200 98267 bd042f 98217->98267 98220 bd068d 98299 bbf2c6 20 API calls __dosmaperr 98220->98299 98221 bd06a6 98285 bc5221 98221->98285 98224 bd0692 98300 bbf2d9 20 API calls __dosmaperr 98224->98300 98225 bd06ab 98226 bd06cb 98225->98226 98227 bd06b4 98225->98227 98298 bd039a CreateFileW 98226->98298 98301 bbf2c6 20 API calls __dosmaperr 98227->98301 98231 bd00f8 98266 bd0121 LeaveCriticalSection __wsopen_s 98231->98266 98232 bd06b9 98302 bbf2d9 20 API calls __dosmaperr 98232->98302 98234 bd0781 GetFileType 98236 bd078c GetLastError 98234->98236 98237 bd07d3 98234->98237 98235 bd0756 GetLastError 98304 bbf2a3 20 API calls __dosmaperr 98235->98304 98305 bbf2a3 20 API calls __dosmaperr 98236->98305 98307 bc516a 21 API calls 2 library calls 98237->98307 98238 bd0704 98238->98234 98238->98235 98303 bd039a CreateFileW 98238->98303 98241 bd079a CloseHandle 98241->98224 98243 bd07c3 98241->98243 98306 bbf2d9 20 API calls __dosmaperr 98243->98306 98245 bd0749 98245->98234 98245->98235 98247 bd07f4 98249 bd0840 98247->98249 98308 bd05ab 72 API calls 3 library calls 98247->98308 98248 bd07c8 98248->98224 98253 bd086d 98249->98253 98309 bd014d 72 API calls 4 library calls 98249->98309 98252 bd0866 98252->98253 98254 bd087e 98252->98254 98255 bc86ae __wsopen_s 29 API calls 98253->98255 98254->98231 98256 bd08fc CloseHandle 98254->98256 98255->98231 98310 bd039a CreateFileW 98256->98310 98258 bd0927 98259 bd0931 GetLastError 98258->98259 98260 bd095d 98258->98260 98311 bbf2a3 20 API calls __dosmaperr 98259->98311 98260->98231 98262 bd093d 98312 bc5333 21 API calls 2 library calls 98262->98312 98264->98210 98265->98216 98266->98216 98268 bd0450 98267->98268 98273 bd046a 98267->98273 98268->98273 98320 bbf2d9 20 API calls __dosmaperr 98268->98320 98271 bd045f 98321 bc27ec 26 API calls __fread_nolock 98271->98321 98313 bd03bf 98273->98313 98274 bd04d1 98283 bd0524 98274->98283 98324 bbd70d 26 API calls 2 library calls 98274->98324 98275 bd04a2 98275->98274 98322 bbf2d9 20 API calls __dosmaperr 98275->98322 98278 bd051f 98280 bd059e 98278->98280 98278->98283 98279 bd04c6 98323 bc27ec 26 API calls __fread_nolock 98279->98323 98325 bc27fc 11 API calls _abort 98280->98325 98283->98220 98283->98221 98284 bd05aa 98286 bc522d ___BuildCatchObject 98285->98286 98328 bc2f5e EnterCriticalSection 98286->98328 98288 bc527b 98329 bc532a 98288->98329 98289 bc5234 98289->98288 98290 bc5259 98289->98290 98295 bc52c7 EnterCriticalSection 98289->98295 98292 bc5000 __wsopen_s 21 API calls 98290->98292 98294 bc525e 98292->98294 98293 bc52a4 __fread_nolock 98293->98225 98294->98288 98332 bc5147 EnterCriticalSection 98294->98332 98295->98288 98296 bc52d4 LeaveCriticalSection 98295->98296 98296->98289 98298->98238 98299->98224 98300->98231 98301->98232 98302->98224 98303->98245 98304->98224 98305->98241 98306->98248 98307->98247 98308->98249 98309->98252 98310->98258 98311->98262 98312->98260 98314 bd03d7 98313->98314 98315 bd03f2 98314->98315 98326 bbf2d9 20 API calls __dosmaperr 98314->98326 98315->98275 98317 bd0416 98327 bc27ec 26 API calls __fread_nolock 98317->98327 98319 bd0421 98319->98275 98320->98271 98321->98273 98322->98279 98323->98274 98324->98278 98325->98284 98326->98317 98327->98319 98328->98289 98333 bc2fa6 LeaveCriticalSection 98329->98333 98331 bc5331 98331->98293 98332->98288 98333->98331 98334 bd2402 98337 b91410 98334->98337 98338 bd24b8 DestroyWindow 98337->98338 98339 b9144f mciSendStringW 98337->98339 98352 bd24c4 98338->98352 98340 b9146b 98339->98340 98341 b916c6 98339->98341 98342 b91479 98340->98342 98340->98352 98341->98340 98343 b916d5 UnregisterHotKey 98341->98343 98370 b9182e 98342->98370 98343->98341 98345 bd2509 98351 bd251c FreeLibrary 98345->98351 98353 bd252d 98345->98353 98346 bd24d8 98346->98352 98376 b96246 CloseHandle 98346->98376 98347 bd24e2 FindClose 98347->98352 98350 b9148e 98350->98353 98358 b9149c 98350->98358 98351->98345 98352->98345 98352->98346 98352->98347 98354 bd2541 VirtualFree 98353->98354 98361 b91509 98353->98361 98354->98353 98355 b914f8 CoUninitialize 98355->98361 98356 bd2589 98363 bd2598 messages 98356->98363 98377 c032eb 6 API calls messages 98356->98377 98357 b91514 98360 b91524 98357->98360 98358->98355 98374 b91944 VirtualFreeEx CloseHandle 98360->98374 98361->98356 98361->98357 98366 bd2627 98363->98366 98378 bf64d4 22 API calls messages 98363->98378 98365 b9153a 98365->98363 98367 b9161f 98365->98367 98366->98366 98367->98366 98375 b91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 98367->98375 98369 b916c1 98371 b9183b 98370->98371 98372 b91480 98371->98372 98379 bf702a 22 API calls 98371->98379 98372->98345 98372->98350 98374->98365 98375->98369 98376->98346 98377->98356 98378->98363 98379->98371

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 389 b942de-b9434d call b9a961 GetVersionExW call b96b57 394 bd3617-bd362a 389->394 395 b94353 389->395 396 bd362b-bd362f 394->396 397 b94355-b94357 395->397 398 bd3631 396->398 399 bd3632-bd363e 396->399 400 b9435d-b943bc call b993b2 call b937a0 397->400 401 bd3656 397->401 398->399 399->396 402 bd3640-bd3642 399->402 418 bd37df-bd37e6 400->418 419 b943c2-b943c4 400->419 405 bd365d-bd3660 401->405 402->397 404 bd3648-bd364f 402->404 404->394 407 bd3651 404->407 408 b9441b-b94435 GetCurrentProcess IsWow64Process 405->408 409 bd3666-bd36a8 405->409 407->401 411 b94494-b9449a 408->411 412 b94437 408->412 409->408 413 bd36ae-bd36b1 409->413 415 b9443d-b94449 411->415 412->415 416 bd36db-bd36e5 413->416 417 bd36b3-bd36bd 413->417 425 b9444f-b9445e LoadLibraryA 415->425 426 bd3824-bd3828 GetSystemInfo 415->426 421 bd36f8-bd3702 416->421 422 bd36e7-bd36f3 416->422 427 bd36bf-bd36c5 417->427 428 bd36ca-bd36d6 417->428 423 bd37e8 418->423 424 bd3806-bd3809 418->424 419->405 420 b943ca-b943dd 419->420 429 b943e3-b943e5 420->429 430 bd3726-bd372f 420->430 432 bd3715-bd3721 421->432 433 bd3704-bd3710 421->433 422->408 431 bd37ee 423->431 434 bd380b-bd381a 424->434 435 bd37f4-bd37fc 424->435 436 b9449c-b944a6 GetSystemInfo 425->436 437 b94460-b9446e GetProcAddress 425->437 427->408 428->408 439 bd374d-bd3762 429->439 440 b943eb-b943ee 429->440 441 bd373c-bd3748 430->441 442 bd3731-bd3737 430->442 431->435 432->408 433->408 434->431 443 bd381c-bd3822 434->443 435->424 438 b94476-b94478 436->438 437->436 444 b94470-b94474 GetNativeSystemInfo 437->444 449 b9447a-b9447b FreeLibrary 438->449 450 b94481-b94493 438->450 447 bd376f-bd377b 439->447 448 bd3764-bd376a 439->448 445 bd3791-bd3794 440->445 446 b943f4-b9440f 440->446 441->408 442->408 443->435 444->438 445->408 453 bd379a-bd37c1 445->453 451 b94415 446->451 452 bd3780-bd378c 446->452 447->408 448->408 449->450 451->408 452->408 454 bd37ce-bd37da 453->454 455 bd37c3-bd37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00B9430D
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00C2CB64,00000000,?,?), ref: 00B94422
                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00B94429
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00B94454
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00B94466
                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00B94474
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00B9447B
                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00B944A0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                            • Opcode ID: fb5027e683237ba800bb11721149c52f8e352b7b3a230445a264cba41e52364f
                                                                                                                                                                                                                                                            • Instruction ID: def125470eb996afcd5bde5407d06639d30d2e87b2a4be8223ad0d79be36d8e5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb5027e683237ba800bb11721149c52f8e352b7b3a230445a264cba41e52364f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4A1626595A2C0DFCB31CB6A788179D7FE4AB36702B1C54F9D84393B32D6A04A05CB62

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 793 b942a2-b942ba CreateStreamOnHGlobal 794 b942da-b942dd 793->794 795 b942bc-b942d3 FindResourceExW 793->795 796 b942d9 795->796 797 bd35ba-bd35c9 LoadResource 795->797 796->794 797->796 798 bd35cf-bd35dd SizeofResource 797->798 798->796 799 bd35e3-bd35ee LockResource 798->799 799->796 800 bd35f4-bd3612 799->800 800->796
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00B950AA,?,?,00000000,00000000), ref: 00B942B2
                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00B950AA,?,?,00000000,00000000), ref: 00B942C9
                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00B950AA,?,?,00000000,00000000,?,?,?,?,?,?,00B94F20), ref: 00BD35BE
                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00B950AA,?,?,00000000,00000000,?,?,?,?,?,?,00B94F20), ref: 00BD35D3
                                                                                                                                                                                                                                                            • LockResource.KERNEL32(00B950AA,?,?,00B950AA,?,?,00000000,00000000,?,?,?,?,?,?,00B94F20,?), ref: 00BD35E6
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                            • Opcode ID: b8a86ca5f4c35ccf98bba34343f9e7d480f657a5bc51e501732515085bc6c4d5
                                                                                                                                                                                                                                                            • Instruction ID: 71e23e9f732c553f93c75848d62088e0066d89c141aa5ee89c016c36400e776f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8a86ca5f4c35ccf98bba34343f9e7d480f657a5bc51e501732515085bc6c4d5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5117C70210700BFEB258B65EC88F2B7BB9EFC5B51F2081A9B41296690EB71D8058630

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B92B6B
                                                                                                                                                                                                                                                              • Part of subcall function 00B93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C61418,?,00B92E7F,?,?,?,00000000), ref: 00B93A78
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00C52224), ref: 00BD2C10
                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00C52224), ref: 00BD2C17
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                            • Opcode ID: ed1b50250008575943b58a38b1e5c389664abbe601b9490cf5485b751e5f7f3c
                                                                                                                                                                                                                                                            • Instruction ID: c3bfbc0599ac0280daad49c8ea2e004aa356dbfe58455959d7fec00cd208c434
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed1b50250008575943b58a38b1e5c389664abbe601b9490cf5485b751e5f7f3c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC11B1316083416ACF24FF64D892ABEB7E49FA1752F4844BDF582530A2DF618A4A8712

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00BFD501
                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00BFD50F
                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00BFD52F
                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00BFD5DC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                            • Opcode ID: 8d35b2b4351065044dcfa012dee39db958945324aff02c175383e1247e2df447
                                                                                                                                                                                                                                                            • Instruction ID: bf7869d6de85c23b12a891924f6bfc37df1ea38a56fc453ebbe48da6ca209b43
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d35b2b4351065044dcfa012dee39db958945324aff02c175383e1247e2df447
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6231AD310083049FD710EF64C881BBFBBE8EF99354F10096DF581831A1EB719949CBA2

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 993 bfdbbe-bfdbda lstrlenW 994 bfdbdc-bfdbe6 GetFileAttributesW 993->994 995 bfdc06 993->995 996 bfdc09-bfdc0d 994->996 997 bfdbe8-bfdbf7 FindFirstFileW 994->997 995->996 997->995 998 bfdbf9-bfdc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00BD5222), ref: 00BFDBCE
                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 00BFDBDD
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BFDBEE
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BFDBFA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                            • Opcode ID: 91c95a6b4c2005706cffd3b9f45e33622d6db361f4d45d9b3019226dc8167706
                                                                                                                                                                                                                                                            • Instruction ID: fc5e3ae5c88f487ff78b974416dd709ac18f21b46fd1c5ad3d1c539357a508b4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91c95a6b4c2005706cffd3b9f45e33622d6db361f4d45d9b3019226dc8167706
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2F0A0308209189783306B7CAC4EABE37ADDE11334B104B42F976C24F0EFB0595A86D5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00BC28E9,?,00BB4CBE,00BC28E9,00C588B8,0000000C,00BB4E15,00BC28E9,00000002,00000000,?,00BC28E9), ref: 00BB4D09
                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00BB4CBE,00BC28E9,00C588B8,0000000C,00BB4E15,00BC28E9,00000002,00000000,?,00BC28E9), ref: 00BB4D10
                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00BB4D22
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                            • Opcode ID: 6446e5cb698f4d31924b4cf8ff230098db2f93053efd596c6df8b3b038c993ca
                                                                                                                                                                                                                                                            • Instruction ID: 5d77379148b2232e906b300f4230ba2e377ca8973beb09758b930981454a9933
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6446e5cb698f4d31924b4cf8ff230098db2f93053efd596c6df8b3b038c993ca
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E0B631010548ABCF21AF54DD4ABAC3BA9FB42795B108468FC058A533CB75DD52DB84

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 0 c1aff9-c1b056 call bb2340 3 c1b094-c1b098 0->3 4 c1b058-c1b06b call b9b567 0->4 5 c1b09a-c1b0bb call b9b567 * 2 3->5 6 c1b0dd-c1b0e0 3->6 14 c1b0c8 4->14 15 c1b06d-c1b092 call b9b567 * 2 4->15 29 c1b0bf-c1b0c4 5->29 10 c1b0e2-c1b0e5 6->10 11 c1b0f5-c1b119 call b97510 call b97620 6->11 16 c1b0e8-c1b0ed call b9b567 10->16 31 c1b1d8-c1b1e0 11->31 32 c1b11f-c1b178 call b97510 call b97620 call b97510 call b97620 call b97510 call b97620 11->32 19 c1b0cb-c1b0cf 14->19 15->29 16->11 24 c1b0d1-c1b0d7 19->24 25 c1b0d9-c1b0db 19->25 24->16 25->6 25->11 29->6 33 c1b0c6 29->33 36 c1b1e2-c1b1fd call b97510 call b97620 31->36 37 c1b20a-c1b238 GetCurrentDirectoryW call bafe0b GetCurrentDirectoryW 31->37 80 c1b1a6-c1b1d6 GetSystemDirectoryW call bafe0b GetSystemDirectoryW 32->80 81 c1b17a-c1b195 call b97510 call b97620 32->81 33->19 36->37 50 c1b1ff-c1b208 call bb4963 36->50 46 c1b23c 37->46 49 c1b240-c1b244 46->49 52 c1b275-c1b285 call c000d9 49->52 53 c1b246-c1b270 call b99c6e * 3 49->53 50->37 50->52 62 c1b287-c1b289 52->62 63 c1b28b-c1b2e1 call c007c0 call c006e6 call c005a7 52->63 53->52 66 c1b2ee-c1b2f2 62->66 63->66 99 c1b2e3 63->99 73 c1b2f8-c1b321 call bf11c8 66->73 74 c1b39a-c1b3be CreateProcessW 66->74 84 c1b323-c1b328 call bf1201 73->84 85 c1b32a call bf14ce 73->85 77 c1b3c1-c1b3d4 call bafe14 * 2 74->77 103 c1b3d6-c1b3e8 77->103 104 c1b42f-c1b43d CloseHandle 77->104 80->46 81->80 107 c1b197-c1b1a0 call bb4963 81->107 98 c1b32f-c1b33c call bb4963 84->98 85->98 115 c1b347-c1b357 call bb4963 98->115 116 c1b33e-c1b345 98->116 99->66 105 c1b3ea 103->105 106 c1b3ed-c1b3fc 103->106 109 c1b49c 104->109 110 c1b43f-c1b444 104->110 105->106 111 c1b401-c1b42a GetLastError call b9630c call b9cfa0 106->111 112 c1b3fe 106->112 107->49 107->80 113 c1b4a0-c1b4a4 109->113 117 c1b451-c1b456 110->117 118 c1b446-c1b44c CloseHandle 110->118 127 c1b4e5-c1b4f6 call c00175 111->127 112->111 120 c1b4b2-c1b4bc 113->120 121 c1b4a6-c1b4b0 113->121 137 c1b362-c1b372 call bb4963 115->137 138 c1b359-c1b360 115->138 116->115 116->116 124 c1b463-c1b468 117->124 125 c1b458-c1b45e CloseHandle 117->125 118->117 128 c1b4c4-c1b4e3 call b9cfa0 CloseHandle 120->128 129 c1b4be 120->129 121->127 131 c1b475-c1b49a call c009d9 call c1b536 124->131 132 c1b46a-c1b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 146 c1b374-c1b37b 137->146 147 c1b37d-c1b398 call bafe14 * 3 137->147 138->137 138->138 146->146 146->147 147->77
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1B198
                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C1B1B0
                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C1B1D4
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1B200
                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C1B214
                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C1B236
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1B332
                                                                                                                                                                                                                                                              • Part of subcall function 00C005A7: GetStdHandle.KERNEL32(000000F6), ref: 00C005C6
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1B34B
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1B366
                                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00C1B3B6
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00C1B407
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C1B439
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1B44A
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1B45C
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1B46E
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C1B4E3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                            • Opcode ID: e76bd85f397dfdeb1a8afbcc0885e75b2726dece3ee0dd9345a07d6a1eb3f7f0
                                                                                                                                                                                                                                                            • Instruction ID: 93a050df4b2c8fd40504d1ed102c533670ca6b12120973ad45a2e1c73b0861a3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e76bd85f397dfdeb1a8afbcc0885e75b2726dece3ee0dd9345a07d6a1eb3f7f0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EBF19D715083409FCB14EF24C891BAEBBE1AF86310F14899DF4999B2A2DB31ED44DF52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00B9D807
                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00B9DA07
                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B9DB28
                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B9DB7B
                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00B9DB89
                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B9DB9F
                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00B9DBB1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                            • Opcode ID: 07e09cd595dd124d2cc283cf62a2489ee38501a2cbb49951963c4170d60fc4a7
                                                                                                                                                                                                                                                            • Instruction ID: 3988191c9ff279a6650c28c11b67fd8fbf9e97e3a298535a26d305b015a68137
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07e09cd595dd124d2cc283cf62a2489ee38501a2cbb49951963c4170d60fc4a7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0442D030608681EFDB34DF26C884BAAB7E5FF45314F188ABDE55687291D770E844CB92

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B92D07
                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00B92D31
                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B92D42
                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00B92D5F
                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B92D6F
                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00B92D85
                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B92D94
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                            • Opcode ID: 7ebe64bc972b9345dd7f5c54e15703ade486a8a2935a6f90b16f4bee6af099fe
                                                                                                                                                                                                                                                            • Instruction ID: de0d987367c6ce6140541692d61a3bb43ab611b700fe77d0cf96303304772037
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ebe64bc972b9345dd7f5c54e15703ade486a8a2935a6f90b16f4bee6af099fe
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C21C3B5911218AFDB20DFA5E889BDDBBB4FB08702F08411AF911A66A0D7B14545CF91

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 457 bd065b-bd068b call bd042f 460 bd068d-bd0698 call bbf2c6 457->460 461 bd06a6-bd06b2 call bc5221 457->461 466 bd069a-bd06a1 call bbf2d9 460->466 467 bd06cb-bd0714 call bd039a 461->467 468 bd06b4-bd06c9 call bbf2c6 call bbf2d9 461->468 478 bd097d-bd0983 466->478 476 bd0716-bd071f 467->476 477 bd0781-bd078a GetFileType 467->477 468->466 480 bd0756-bd077c GetLastError call bbf2a3 476->480 481 bd0721-bd0725 476->481 482 bd078c-bd07bd GetLastError call bbf2a3 CloseHandle 477->482 483 bd07d3-bd07d6 477->483 480->466 481->480 486 bd0727-bd0754 call bd039a 481->486 482->466 494 bd07c3-bd07ce call bbf2d9 482->494 484 bd07df-bd07e5 483->484 485 bd07d8-bd07dd 483->485 490 bd07e9-bd0837 call bc516a 484->490 491 bd07e7 484->491 485->490 486->477 486->480 500 bd0839-bd0845 call bd05ab 490->500 501 bd0847-bd086b call bd014d 490->501 491->490 494->466 500->501 508 bd086f-bd0879 call bc86ae 500->508 506 bd086d 501->506 507 bd087e-bd08c1 501->507 506->508 510 bd08c3-bd08c7 507->510 511 bd08e2-bd08f0 507->511 508->478 510->511 513 bd08c9-bd08dd 510->513 514 bd097b 511->514 515 bd08f6-bd08fa 511->515 513->511 514->478 515->514 516 bd08fc-bd092f CloseHandle call bd039a 515->516 519 bd0931-bd095d GetLastError call bbf2a3 call bc5333 516->519 520 bd0963-bd0977 516->520 519->520 520->514
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BD039A: CreateFileW.KERNELBASE(00000000,00000000,?,00BD0704,?,?,00000000,?,00BD0704,00000000,0000000C), ref: 00BD03B7
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BD076F
                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BD0776
                                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00BD0782
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BD078C
                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BD0795
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BD07B5
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BD08FF
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BD0931
                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BD0938
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                            • Opcode ID: 3d09287cb6feef3936fae8bb94e97aec91b3d924b4cbb3fc6e4f184bf9d864b8
                                                                                                                                                                                                                                                            • Instruction ID: 078def0a972927879128a5505c80cee9fc88cf00354ce546b577b25122cb332a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d09287cb6feef3936fae8bb94e97aec91b3d924b4cbb3fc6e4f184bf9d864b8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25A106329141059FDF29EF68D891BAEBBE0EB46320F14019AF815AF391E7719C13CB91

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C61418,?,00B92E7F,?,?,?,00000000), ref: 00B93A78
                                                                                                                                                                                                                                                              • Part of subcall function 00B93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B93379
                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00B9356A
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00BD318D
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00BD31CE
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00BD3210
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BD3277
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BD3286
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                            • Opcode ID: 9cdc54cd352ff596f8cefdc32ccfe8b82dcef561993fc762a6bcc1acc425960d
                                                                                                                                                                                                                                                            • Instruction ID: 1313adcd1ff82e98a7adb2029601b4244aaa76065b6cf90c4a3cb3a04a80ee8e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cdc54cd352ff596f8cefdc32ccfe8b82dcef561993fc762a6bcc1acc425960d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57715D715047019EC724EF66DC81AAFBBE8FF95740B40087EF545932B1EBB09A49CB52

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B92B8E
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00B92B9D
                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00B92BB3
                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00B92BC5
                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00B92BD7
                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B92BEF
                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00B92C40
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: GetSysColorBrush.USER32(0000000F), ref: 00B92D07
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: RegisterClassExW.USER32(00000030), ref: 00B92D31
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B92D42
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00B92D5F
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B92D6F
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: LoadIconW.USER32(000000A9), ref: 00B92D85
                                                                                                                                                                                                                                                              • Part of subcall function 00B92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B92D94
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                            • Opcode ID: 81cad0378b4b496da31352ba1c8271f67349279067c8a795d12309c6c750bb3f
                                                                                                                                                                                                                                                            • Instruction ID: 8b826056f9cdc966add8587dfb5ea2e70e2b1dfd6ec44025f32f60fef1b83a5b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81cad0378b4b496da31352ba1c8271f67349279067c8a795d12309c6c750bb3f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2210971E10314ABDB209FA6EC95BAD7FB4FB48B51F08006AEA01A67B0D7F14541DF90

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 598 b93170-b93185 599 b931e5-b931e7 598->599 600 b93187-b9318a 598->600 599->600 601 b931e9 599->601 602 b931eb 600->602 603 b9318c-b93193 600->603 604 b931d0-b931d8 DefWindowProcW 601->604 605 bd2dfb-bd2e23 call b918e2 call bae499 602->605 606 b931f1-b931f6 602->606 607 b93199-b9319e 603->607 608 b93265-b9326d PostQuitMessage 603->608 609 b931de-b931e4 604->609 640 bd2e28-bd2e2f 605->640 611 b931f8-b931fb 606->611 612 b9321d-b93244 SetTimer RegisterWindowMessageW 606->612 614 bd2e7c-bd2e90 call bfbf30 607->614 615 b931a4-b931a8 607->615 610 b93219-b9321b 608->610 610->609 616 bd2d9c-bd2d9f 611->616 617 b93201-b9320f KillTimer call b930f2 611->617 612->610 619 b93246-b93251 CreatePopupMenu 612->619 614->610 631 bd2e96 614->631 620 bd2e68-bd2e72 call bfc161 615->620 621 b931ae-b931b3 615->621 623 bd2dd7-bd2df6 MoveWindow 616->623 624 bd2da1-bd2da5 616->624 635 b93214 call b93c50 617->635 619->610 636 bd2e77 620->636 628 bd2e4d-bd2e54 621->628 629 b931b9-b931be 621->629 623->610 632 bd2da7-bd2daa 624->632 633 bd2dc6-bd2dd2 SetFocus 624->633 628->604 634 bd2e5a-bd2e63 call bf0ad7 628->634 638 b93253-b93263 call b9326f 629->638 639 b931c4-b931ca 629->639 631->604 632->639 641 bd2db0-bd2dc1 call b918e2 632->641 633->610 634->604 635->610 636->610 638->610 639->604 639->640 640->604 646 bd2e35-bd2e48 call b930f2 call b93837 640->646 641->610 646->604
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00B9316A,?,?), ref: 00B931D8
                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00B9316A,?,?), ref: 00B93204
                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B93227
                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00B9316A,?,?), ref: 00B93232
                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00B93246
                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00B93267
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                            • Opcode ID: 6175b51aca773d1a7c3ec78e6fef1cbbd3c658f9d6d3ecdf1a92b22a188db420
                                                                                                                                                                                                                                                            • Instruction ID: fa3c2193aa01566f8248e2d5c46eed42937acb0fbc25a9b902ee43aa649ec4fd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6175b51aca773d1a7c3ec78e6fef1cbbd3c658f9d6d3ecdf1a92b22a188db420
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6414431214204ABDF342B789D8DB7D3ADAEB05B41F0C41B6F912D62B1DBB18A41E7A1

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 654 b91410-b91449 655 bd24b8-bd24b9 DestroyWindow 654->655 656 b9144f-b91465 mciSendStringW 654->656 659 bd24c4-bd24d1 655->659 657 b9146b-b91473 656->657 658 b916c6-b916d3 656->658 657->659 660 b91479-b91488 call b9182e 657->660 661 b916f8-b916ff 658->661 662 b916d5-b916f0 UnregisterHotKey 658->662 663 bd2500-bd2507 659->663 664 bd24d3-bd24d6 659->664 675 bd250e-bd251a 660->675 676 b9148e-b91496 660->676 661->657 667 b91705 661->667 662->661 666 b916f2-b916f3 call b910d0 662->666 663->659 668 bd2509 663->668 669 bd24d8-bd24e0 call b96246 664->669 670 bd24e2-bd24e5 FindClose 664->670 666->661 667->658 668->675 674 bd24eb-bd24f8 669->674 670->674 674->663 680 bd24fa-bd24fb call c032b1 674->680 677 bd251c-bd251e FreeLibrary 675->677 678 bd2524-bd252b 675->678 681 b9149c-b914c1 call b9cfa0 676->681 682 bd2532-bd253f 676->682 677->678 678->675 683 bd252d 678->683 680->663 691 b914f8-b91503 CoUninitialize 681->691 692 b914c3 681->692 684 bd2566-bd256d 682->684 685 bd2541-bd255e VirtualFree 682->685 683->682 684->682 689 bd256f 684->689 685->684 688 bd2560-bd2561 call c03317 685->688 688->684 696 bd2574-bd2578 689->696 695 b91509-b9150e 691->695 691->696 694 b914c6-b914f6 call b91a05 call b919ae 692->694 694->691 698 bd2589-bd2596 call c032eb 695->698 699 b91514-b9151e 695->699 696->695 700 bd257e-bd2584 696->700 712 bd2598 698->712 703 b91524-b915a5 call b9988f call b91944 call b917d5 call bafe14 call b9177c call b9988f call b9cfa0 call b917fe call bafe14 699->703 704 b91707-b91714 call baf80e 699->704 700->695 716 bd259d-bd25bf call bafdcd 703->716 744 b915ab-b915cf call bafe14 703->744 704->703 714 b9171a 704->714 712->716 714->704 723 bd25c1 716->723 726 bd25c6-bd25e8 call bafdcd 723->726 732 bd25ea 726->732 734 bd25ef-bd2611 call bafdcd 732->734 740 bd2613 734->740 743 bd2618-bd2625 call bf64d4 740->743 749 bd2627 743->749 744->726 750 b915d5-b915f9 call bafe14 744->750 753 bd262c-bd2639 call baac64 749->753 750->734 754 b915ff-b91619 call bafe14 750->754 759 bd263b 753->759 754->743 760 b9161f-b91643 call b917d5 call bafe14 754->760 761 bd2640-bd264d call c03245 759->761 760->753 769 b91649-b91651 760->769 767 bd264f 761->767 770 bd2654-bd2661 call c032cc 767->770 769->761 771 b91657-b91675 call b9988f call b9190a 769->771 776 bd2663 770->776 771->770 779 b9167b-b91689 771->779 780 bd2668-bd2675 call c032cc 776->780 779->780 781 b9168f-b916c5 call b9988f * 3 call b91876 779->781 786 bd2677 780->786 786->786
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00B91459
                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 00B914F8
                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00B916DD
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00BD24B9
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00BD251E
                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00BD254B
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                            • Opcode ID: 0777847e4b3ec480e0482f625271dfaf5008b0e5010361c3373fa4658bec24e1
                                                                                                                                                                                                                                                            • Instruction ID: 12219f283077142913c02f17742734975bcfd854f88be45e59e0e6d08ac32865
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0777847e4b3ec480e0482f625271dfaf5008b0e5010361c3373fa4658bec24e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24D169316012128FCB29EF58D895A29F7E4BF25700F1546EEE44A6B361DB30EC12DF50

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 803 b92c63-b92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B92C91
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B92CB2
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B91CAD,?), ref: 00B92CC6
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B91CAD,?), ref: 00B92CCF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                            • Opcode ID: c94a84a39daa5b4d2ae992adf8ee228ee4bd3630da02826f7b9b775fde629f2b
                                                                                                                                                                                                                                                            • Instruction ID: a614b59b80c66477c85ff385bd38c4ac132c2df10aea1caa8bfde86f4cd2a4bf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c94a84a39daa5b4d2ae992adf8ee228ee4bd3630da02826f7b9b775fde629f2b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CF0DA755502907AEB711B17AC48F7F2EBDD7CAF51B08006AFD01A26B0C6B15851EAB1

                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                            control_flow_graph 954 b93b1c-b93b27 955 b93b99-b93b9b 954->955 956 b93b29-b93b2e 954->956 958 b93b8c-b93b8f 955->958 956->955 957 b93b30-b93b48 RegOpenKeyExW 956->957 957->955 959 b93b4a-b93b69 RegQueryValueExW 957->959 960 b93b6b-b93b76 959->960 961 b93b80-b93b8b RegCloseKey 959->961 962 b93b78-b93b7a 960->962 963 b93b90-b93b97 960->963 961->958 964 b93b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00B93B0F,SwapMouseButtons,00000004,?), ref: 00B93B40
                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00B93B0F,SwapMouseButtons,00000004,?), ref: 00B93B61
                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00B93B0F,SwapMouseButtons,00000004,?), ref: 00B93B83
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                            • Opcode ID: 8d8053a21714bad78be2ba1bb849f0323125015a1e226bc260b3c026601fd1d9
                                                                                                                                                                                                                                                            • Instruction ID: 1e41cbde5e926b938d9a843260759a0ba463db13e66b0f8965a59dbd66c01ae6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d8053a21714bad78be2ba1bb849f0323125015a1e226bc260b3c026601fd1d9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92112AB5520208FFDF208FA5DC84EAEB7F8EF04B44B1044A9A805D7210D2719E4197A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00BD33A2
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B93A04
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                            • Opcode ID: 7db25eb694cc4c9065b482718de26f8447b6d71afbe2a737532480180762d44c
                                                                                                                                                                                                                                                            • Instruction ID: a71346f76c7f81c1207ed4f4a792a8ea25d4377ed288db4457993795de508bd2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7db25eb694cc4c9065b482718de26f8447b6d71afbe2a737532480180762d44c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C31B671408304AFCB25EB14DC45BEFB7D8AB44B50F0845BEF99A931A1EBB09649C7C6
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00BB0668
                                                                                                                                                                                                                                                              • Part of subcall function 00BB32A4: RaiseException.KERNEL32(?,?,?,00BB068A,?,00C61444,?,?,?,?,?,?,00BB068A,00B91129,00C58738,00B91129), ref: 00BB3304
                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00BB0685
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                            • Opcode ID: 7587af0c8a6fee29ad1a36c3469e106d9b4ae5117bc6018f988da212bbe62cb5
                                                                                                                                                                                                                                                            • Instruction ID: 58be5308451fe24ece9b95d0733573b5f8a4997e663c088240a1de4d4ec77182
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7587af0c8a6fee29ad1a36c3469e106d9b4ae5117bc6018f988da212bbe62cb5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCF0C23490020DB78F14BAA4D886CFF77EC9E00750B6041F1B924969A2EFF1EA69C690
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B91BF4
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00B91BFC
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B91C07
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B91C12
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00B91C1A
                                                                                                                                                                                                                                                              • Part of subcall function 00B91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00B91C22
                                                                                                                                                                                                                                                              • Part of subcall function 00B91B4A: RegisterWindowMessageW.USER32(00000004,?,00B912C4), ref: 00B91BA2
                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00B9136A
                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00B91388
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00BD24AB
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                            • Opcode ID: 72bcb1cd8329f4e788d9e997e2920c6140048bf79f5fb436e7ad7cb6ab866a8c
                                                                                                                                                                                                                                                            • Instruction ID: 0850baa7d9b1f14abb92f30b4c66e9adefc8559e21b8dc60d0f821286d504639
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72bcb1cd8329f4e788d9e997e2920c6140048bf79f5fb436e7ad7cb6ab866a8c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD71CDB49152418ECBA4EF7BA88576DBAE0FB8834631D856ADC0BC72A1EBB04441DF45
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B93A04
                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00BFC259
                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00BFC261
                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00BFC270
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                            • Opcode ID: abe41536383987eabb32954beef8470590ad25d4726cce3c4b65ced347790b1a
                                                                                                                                                                                                                                                            • Instruction ID: 32dc40e8d63685981d053c1d03c5c1cf278974584a40e1c046f662cba373c2c3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abe41536383987eabb32954beef8470590ad25d4726cce3c4b65ced347790b1a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6231B170904348AFEB329F648995BEBBFECEF06704F0404DAD69AA3241C7745AC9CB51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,00BC85CC,?,00C58CC8,0000000C), ref: 00BC8704
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00BC85CC,?,00C58CC8,0000000C), ref: 00BC870E
                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BC8739
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                            • Opcode ID: 9ef077339b5e90f15c19f9aaaacda62c7edd029f89e3290073d3f4d429242fde
                                                                                                                                                                                                                                                            • Instruction ID: 23534c35393a77f8f0b11c2064b7c7f65937671dc90ce414315742b91966a29d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ef077339b5e90f15c19f9aaaacda62c7edd029f89e3290073d3f4d429242fde
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1012B3260566027D63463346885F7F67C98BC1778F3902EEF8599B1D2DEA0ACC28194
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B9DB7B
                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00B9DB89
                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B9DB9F
                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00B9DBB1
                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00BE1CC9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                            • Opcode ID: 69349fda715042674cee59f30127dee59cd6f1c62f41ae592caaf33ee9bcf673
                                                                                                                                                                                                                                                            • Instruction ID: f07e0217c309060773bb1bed0fb88c62c634252a081fa919474d38f3b3032bdd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69349fda715042674cee59f30127dee59cd6f1c62f41ae592caaf33ee9bcf673
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38F05E306143809BEB30CB61CCC9FAE73E8EB49711F244A69E65AC70C0DB749489DB25
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00BA17F6
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                            • Opcode ID: b9b7d179ce35985a23695100acf69f85311b8f8cc382b3fe459c405d71247f80
                                                                                                                                                                                                                                                            • Instruction ID: 21f4aee7281d2f8b278a0d5b3a63ba43b572e124189e58b590545487c6d2795d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9b7d179ce35985a23695100acf69f85311b8f8cc382b3fe459c405d71247f80
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11229A706082419FC754DF29C490B2ABBF1FF9A354F2489ADF4968B3A1D731E845CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00BD2C8C
                                                                                                                                                                                                                                                              • Part of subcall function 00B93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B93A97,?,?,00B92E7F,?,?,?,00000000), ref: 00B93AC2
                                                                                                                                                                                                                                                              • Part of subcall function 00B92DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B92DC4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                            • Opcode ID: 848e2ffbe592dd2f699b98c2cba03a3d1a0da8bf7c4c7590fc722925c0adc621
                                                                                                                                                                                                                                                            • Instruction ID: adc5c50fd6277e240a702d8966cffbd0c55eb111692679d291ff8ee2498ab011
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 848e2ffbe592dd2f699b98c2cba03a3d1a0da8bf7c4c7590fc722925c0adc621
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0321C671A10258AFDF01DF94C845BEE7BF8DF48305F4040AAE405A7341EBB459898B61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B93908
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                            • Opcode ID: ed9ce79382d2fad8c1eac17d8e6ccfa04033458f871868972745f9bee75f4b09
                                                                                                                                                                                                                                                            • Instruction ID: 2b9aeb459d0586cc3b0822f6e843de3ed3dd9dc98aae073a74382ba356e71815
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed9ce79382d2fad8c1eac17d8e6ccfa04033458f871868972745f9bee75f4b09
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC3193705043019FD720DF25D8847ABBBE4FB49719F04097EFA9A87350E7B1AA44CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00BAF661
                                                                                                                                                                                                                                                              • Part of subcall function 00B9D730: GetInputState.USER32 ref: 00B9D807
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00BEF2DE
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                            • Opcode ID: 2b800dd58c02973e070d2f3b14ea1827b95eef877336d7b84bf57e7e0b0b6ee2
                                                                                                                                                                                                                                                            • Instruction ID: 76bbec92053fb38f968b7b33a9559f13e2420d6507c9570b4fb5f645e5c46a4d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b800dd58c02973e070d2f3b14ea1827b95eef877336d7b84bf57e7e0b0b6ee2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AF08C312506059FD310EFA9E599F6EB7E8EF55760F0000B9E859C7260DB70A800CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00B9BB4E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                            • Opcode ID: 928d1891da68eaa3b7ecb6bf902f6c4a991c774a75739ab1c1d7f32a207ed3bb
                                                                                                                                                                                                                                                            • Instruction ID: 2886a5b8a5aa5e2536dda316a43ed533a2a2553bd77541658a4f924716c84937
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 928d1891da68eaa3b7ecb6bf902f6c4a991c774a75739ab1c1d7f32a207ed3bb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3328B70A002499FDF24DF55D994FBEB7F9EB48300F1480A9E915AB261C7B8ED81CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B94EDD,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E9C
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B94EAE
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E90: FreeLibrary.KERNEL32(00000000,?,?,00B94EDD,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94EC0
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94EFD
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BD3CDE,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E62
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B94E74
                                                                                                                                                                                                                                                              • Part of subcall function 00B94E59: FreeLibrary.KERNEL32(00000000,?,?,00BD3CDE,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E87
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                            • Opcode ID: 0ecaccadb8eea59935b1c9bbc2abbc3e7ce235138380f492f1feb03fbff5c2ab
                                                                                                                                                                                                                                                            • Instruction ID: fb4845687d058b1dd3b884449c880c6074a8ab81f95c74cab4355526d36e1040
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ecaccadb8eea59935b1c9bbc2abbc3e7ce235138380f492f1feb03fbff5c2ab
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7711C132610206ABCF24AB60DC42FED77E5AF50B50F20847AF546A61D2EF709A069750
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                            • Opcode ID: 62ac1ce606520b9897f63cbc471caf214bf617fafac37270619ae1915fe49a30
                                                                                                                                                                                                                                                            • Instruction ID: bc0c369fdc204c6dd403e65672ce667878983841455971192500af5440a475e1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62ac1ce606520b9897f63cbc471caf214bf617fafac37270619ae1915fe49a30
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6111187590410AAFCB19DF58E941E9E7BF5EF48314F1540A9F808AB312DA31DA11CBA5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BC4C7D: RtlAllocateHeap.NTDLL(00000008,00B91129,00000000,?,00BC2E29,00000001,00000364,?,?,?,00BBF2DE,00BC3863,00C61444,?,00BAFDF5,?), ref: 00BC4CBE
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC506C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                            • Instruction ID: dab04ea5372d2f12ebb7db0cb6ae94bb4d2be8ee5356cf5944f5452b75a0996a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 450126722047046BE3318F659881F5AFBE8FB89370F65056DE58483280EB70A945C6B4
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                            • Instruction ID: a87889b1333a172c64af22d7d0d1ba42006bb2a93e46d06675a82d8705fcbe1f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF0F432510A149BC6313A699C05FFA37D89F52335F1007E9F872922E2DBF4D80186A6
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00B91129,00000000,?,00BC2E29,00000001,00000364,?,?,?,00BBF2DE,00BC3863,00C61444,?,00BAFDF5,?), ref: 00BC4CBE
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: ef3db1b15c26809cad68453e8e0bbb267f3e3a9518362d13153f57dc604cbb82
                                                                                                                                                                                                                                                            • Instruction ID: 91022c3c18cd6ed0b068c9786137b8fcc6ae1d00a06eb22056497249138d70d5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef3db1b15c26809cad68453e8e0bbb267f3e3a9518362d13153f57dc604cbb82
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DF0E93160222467DB215F629C15FAF37C8FF417B1B1841A9FC19E72B1CBB0DA1586E0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6,?,00B91129), ref: 00BC3852
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: ea6e38b10ace09e686b49e083c85ba3a8a6c75c65241c6bd0ca6b87dd3bd7ace
                                                                                                                                                                                                                                                            • Instruction ID: 0801c4620658e70fa69fc391e2fecd242290bbae66a705c4816939eb485fad12
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea6e38b10ace09e686b49e083c85ba3a8a6c75c65241c6bd0ca6b87dd3bd7ace
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BE0E53110422497E6312A679C01FEE36D8EB42FB0F8980A8BC0592591DB50DD0187E0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94F6D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                            • Opcode ID: 24bf1deeda424aabdcc762b49696f3396460359a725580871e817f47272b42fe
                                                                                                                                                                                                                                                            • Instruction ID: 0ad88da37b84220441ff94c2f4d3a5530f016fff13b59b159dddac0a17a94f78
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24bf1deeda424aabdcc762b49696f3396460359a725580871e817f47272b42fe
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EF01571105752CFDB349F64D494E66BBE4EF143293208ABEE1EE82A21C7319845DB10
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00C22A66
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                            • Opcode ID: 463dece8be5ffef5209a9f88d72b743ec46daf0b0800923b2408869a5bfcb2bf
                                                                                                                                                                                                                                                            • Instruction ID: 5b94aaed38ed234b4751e48ca4cf78dcded7a186bef98903a9d5d98c9badba84
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 463dece8be5ffef5209a9f88d72b743ec46daf0b0800923b2408869a5bfcb2bf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DE04F3635012ABAC714EA31EC809FEB79CEB543957104536BD26D2950DB309A95A6A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B9314E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                            • Opcode ID: 88e7f8f8ba63656ae86426155c7ecb5f1371d1fa8ebc631711db68449f782f15
                                                                                                                                                                                                                                                            • Instruction ID: 98592f9f6696153d1ae9e51002e290f30b7f4198d0c73a72e6892a39104d0007
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88e7f8f8ba63656ae86426155c7ecb5f1371d1fa8ebc631711db68449f782f15
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3FF037709143149FEB629B24DC457DE7BFCA701708F0801F5E54996291D7B45788CF95
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B92DC4
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                            • Opcode ID: 4c76df083db46c182ab53da00ec2638f768d51913c7cedc94e1f27ca96e0dd46
                                                                                                                                                                                                                                                            • Instruction ID: fc9f65002b34a34781e59c670f4d4dfff30e63bab5653533b8384737bfde4e36
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c76df083db46c182ab53da00ec2638f768d51913c7cedc94e1f27ca96e0dd46
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0E0CD726001245BCB209398DC06FDE77DDDFC8790F0400B1FD09D7248ED60AD848550
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B93908
                                                                                                                                                                                                                                                              • Part of subcall function 00B9D730: GetInputState.USER32 ref: 00B9D807
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B92B6B
                                                                                                                                                                                                                                                              • Part of subcall function 00B930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B9314E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                            • Opcode ID: bffa339418450b05829cae160fc2197715105205734f6732d30bbebadd0d3659
                                                                                                                                                                                                                                                            • Instruction ID: 73a5d43df5041f8c1eabeb11ab2058c8e351a21c65530cbfe2649be16e14a5d6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bffa339418450b05829cae160fc2197715105205734f6732d30bbebadd0d3659
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39E07D2130024407CE18BB769892BBDB3C9CFD1752F4408BEF24283163CF2449454312
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00BD0704,?,?,00000000,?,00BD0704,00000000,0000000C), ref: 00BD03B7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                            • Opcode ID: 1761f685fff58728a9f71e3047d0e3c96c00819b2660352f3974b9501eb4ff11
                                                                                                                                                                                                                                                            • Instruction ID: 71dcacaca1f501af6b107802e3a97b2b874febf55c957a874647f5a2a7e16507
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1761f685fff58728a9f71e3047d0e3c96c00819b2660352f3974b9501eb4ff11
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2D06C3205010DBBDF128F84DD46EDE3BAAFB48714F014000BE1856020C732E832AB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00B91CBC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                            • Opcode ID: 4b5445fb94680359c477b1cf2ad422650efd1b807f6bd2ca1015c2131d6323f9
                                                                                                                                                                                                                                                            • Instruction ID: 39cccf6fe48e124b151c69863f8da36f6db28876fdb06f4fe925850ea07dc9d4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b5445fb94680359c477b1cf2ad422650efd1b807f6bd2ca1015c2131d6323f9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3C09B352803049FF2344B81BC4AF1C7754A758B01F084011F60A555F3C3E15410F650
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00C2961A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C2965B
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00C2969F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C296C9
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C296F2
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00C2978B
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00C29798
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C297AE
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 00C297B8
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C297E9
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C29810
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00C27E95), ref: 00C29918
                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00C2992E
                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00C29941
                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 00C2994A
                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C299AF
                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00C299BC
                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C299D6
                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00C299E1
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C29A19
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C29A26
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C29A80
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C29AAE
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C29AEB
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C29B1A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00C29B3B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00C29B4A
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C29B68
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C29B75
                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00C29B93
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C29BFA
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C29C2B
                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C29C84
                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00C29CB4
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C29CDE
                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C29D01
                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C29D4E
                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00C29D82
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9944: GetWindowLongW.USER32(?,000000EB), ref: 00BA9952
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C29E05
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                            • Opcode ID: ce0f073948572e4a220409bd5d57c245dced97b37091ffdb8aed9ce4d9f52424
                                                                                                                                                                                                                                                            • Instruction ID: a2bbf98fff7eeb40372baa5b466e2272591a5351f2be18a2cbc1c070c338d6cd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce0f073948572e4a220409bd5d57c245dced97b37091ffdb8aed9ce4d9f52424
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5042AC34204610AFDB20CF28DC84BAABBF5FF49720F140619FAA987AA1D771E951DF51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00C248F3
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00C24908
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00C24927
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00C2494B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00C2495C
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00C2497B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00C249AE
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00C249D4
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00C24A0F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C24A56
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C24A7E
                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C24A97
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C24AF2
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C24B20
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C24B94
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00C24BE3
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00C24C82
                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00C24CAE
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C24CC9
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C24CF1
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00C24D13
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C24D33
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C24D5A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                            • Opcode ID: a93749a804fcfcc4913cdd4df8dc0c5be3dabe7b088eef26dc5449d0e1da97cb
                                                                                                                                                                                                                                                            • Instruction ID: cda022ac2d2a6a9affcf9be5b9e965ab091809d1b6430da6f0a0c908adc2b657
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a93749a804fcfcc4913cdd4df8dc0c5be3dabe7b088eef26dc5449d0e1da97cb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5121431500224ABEB288F69EC49FBE7BF8EF85710F104169F525DB6E1DB749A41CB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00BAF998
                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BEF474
                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 00BEF47D
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 00BEF48A
                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BEF494
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BEF4AA
                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BEF4B1
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BEF4BD
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BEF4CE
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BEF4D6
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00BEF4DE
                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BEF4E1
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BEF4F6
                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BEF501
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BEF50B
                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BEF510
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BEF519
                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BEF51E
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BEF528
                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BEF52D
                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BEF530
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00BEF557
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                            • Opcode ID: 0499ff6d06abc8d376f71f78588f8be236805485201b9fa3e91fee39e66badbb
                                                                                                                                                                                                                                                            • Instruction ID: 8c690935c20cfa6acfd83b6563c20d2fbef968d726c27f4fda4da45fdcaeeb25
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0499ff6d06abc8d376f71f78588f8be236805485201b9fa3e91fee39e66badbb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7316A71A50219BFEB316BB65C8AFBF7EBCEB44B50F100065F601E61D1C7B19D11AAA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BF170D
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BF173A
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: GetLastError.KERNEL32 ref: 00BF174A
                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00BF1286
                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00BF12A8
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BF12B9
                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00BF12D1
                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00BF12EA
                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00BF12F4
                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00BF1310
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BF11FC), ref: 00BF10D4
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10BF: CloseHandle.KERNEL32(?,?,00BF11FC), ref: 00BF10E9
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                            • Opcode ID: b3020af3d11f0d75dc4198303254b99416387b82ddf884d7ff282955e051e2b1
                                                                                                                                                                                                                                                            • Instruction ID: c4c7374b7b379d340d96e76c6ee99448ab014b7ac2b97663e1cec6ce25f617ee
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3020af3d11f0d75dc4198303254b99416387b82ddf884d7ff282955e051e2b1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26817D71900209EBDF249FA8DC49BFE7BB9EF44700F1449A9FA11B62A0C7708949CF60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BF1114
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1120
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF112F
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1136
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BF114D
                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BF0BCC
                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BF0C00
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BF0C17
                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00BF0C51
                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BF0C6D
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BF0C84
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BF0C8C
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BF0C93
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BF0CB4
                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00BF0CBB
                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BF0CEA
                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BF0D0C
                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BF0D1E
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0D45
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0D4C
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0D55
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0D5C
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0D65
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0D6C
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BF0D78
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0D7F
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: GetProcessHeap.KERNEL32(00000008,00BF0BB1,?,00000000,?,00BF0BB1,?), ref: 00BF11A1
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BF0BB1,?), ref: 00BF11A8
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BF0BB1,?), ref: 00BF11B7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                            • Opcode ID: 553a0ca27b2e07b0628d2bf9828b8954ed579bf5a8a015708dad84dc67c5ae92
                                                                                                                                                                                                                                                            • Instruction ID: bfc62ab72f4ff5e3e55da8e52fe0ab1b86263e564432429d56f319613d40a377
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 553a0ca27b2e07b0628d2bf9828b8954ed579bf5a8a015708dad84dc67c5ae92
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86715D7591020AABDF10AFA4DC85FBEBBB9FF04300F1445A5EA14A71A1D771A919CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • OpenClipboard.USER32(00C2CC08), ref: 00C0EB29
                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00C0EB37
                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00C0EB43
                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00C0EB4F
                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C0EB87
                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00C0EB91
                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C0EBBC
                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00C0EBC9
                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00C0EBD1
                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C0EBE2
                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C0EC22
                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00C0EC38
                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00C0EC44
                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C0EC55
                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00C0EC77
                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00C0EC94
                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00C0ECD2
                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C0ECF3
                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 00C0ED14
                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00C0ED59
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                            • Opcode ID: b88166a18b9f20032bc2c9c03a5c2125456a551ed23bb9efaddc5b8cde343fde
                                                                                                                                                                                                                                                            • Instruction ID: 616634b8e39a6394be185011b64bcc8d7f73dadae5f42e6d98817cdb417da30a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b88166a18b9f20032bc2c9c03a5c2125456a551ed23bb9efaddc5b8cde343fde
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D619A35244201AFD710EF24D895F2E77E4EF84704F18496DF866972E2CB31EA06CBA2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C069BE
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C06A12
                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00C06A4E
                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00C06A75
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00C06AB2
                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00C06ADF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                            • Opcode ID: db60edd891b6d5cdd0260f8db215d54de2e7980805c90b6e9a78c210e2985411
                                                                                                                                                                                                                                                            • Instruction ID: aa469b0f23107704166c84acc99deafd07fc15ffe899295820d48822632bc878
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db60edd891b6d5cdd0260f8db215d54de2e7980805c90b6e9a78c210e2985411
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02D14D72508300AFC710EBA4C891EAFB7ECAF98704F44496DF599D7191EB74DA48CB62
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00C09663
                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00C096A1
                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00C096BB
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00C096D3
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C096DE
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00C096FA
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C0974A
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00C56B7C), ref: 00C09768
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C09772
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C0977F
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C0978F
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                            • Opcode ID: 085885c7b5be60134cc2a4b38363bc454bf1090c29ea254493498e9cfad9459f
                                                                                                                                                                                                                                                            • Instruction ID: 984962cab3eb47a0a5215923598dda45e56cd0e1b7fb8a1cdd0a7de30c1dfdc3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 085885c7b5be60134cc2a4b38363bc454bf1090c29ea254493498e9cfad9459f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A31C232541619AFDB24EFB8DC49BEE77ACDF09321F1041A5F825E20E1DB70DA85CA54
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00C097BE
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00C09819
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C09824
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00C09840
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C09890
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00C56B7C), ref: 00C098AE
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C098B8
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C098C5
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C098D5
                                                                                                                                                                                                                                                              • Part of subcall function 00BFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00BFDB00
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                            • Opcode ID: 5b11f8512b74769858e120c0cb2a82583f6a24f550b49e995e714fe1e3909008
                                                                                                                                                                                                                                                            • Instruction ID: adcb3069a1bac4c792576ec0e442d5d9c07c01e71770f74cb09e3dbf24f52575
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b11f8512b74769858e120c0cb2a82583f6a24f550b49e995e714fe1e3909008
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5831B6315016196FDF20EFB4EC48BDE77ACDF06320F148265E924A31E1DB70DA85CA64
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C1B6AE,?,?), ref: 00C1C9B5
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1C9F1
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA68
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA9E
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C1BF3E
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00C1BFA9
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1BFCD
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00C1C02C
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00C1C0E7
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C1C154
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C1C1E9
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00C1C23A
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C1C2E3
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C1C382
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1C38F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                            • Opcode ID: b6d3fcdb9db115602f6d2f3392aa47f935de4f9592c09e3de6b16a2f1a65f7c2
                                                                                                                                                                                                                                                            • Instruction ID: 730b3e15affc05a1c0aeba618e2e5876cf19429d3277df0a586de4f2416f0f59
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6d3fcdb9db115602f6d2f3392aa47f935de4f9592c09e3de6b16a2f1a65f7c2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B024C71604200AFC714DF28C8D5E6ABBE5EF49304F5884ADF85ACB2A2DB31ED46DB51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00C08257
                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00C08267
                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00C08273
                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C08310
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C08324
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C08356
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00C0838C
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C08395
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                            • Opcode ID: 6ac2dc67fdcfee550c0258ecf0f2ac697c788f081b52d3d408ce149e76653d55
                                                                                                                                                                                                                                                            • Instruction ID: d2dc37525aac33600aef0e7dec72a65abffd4877ff66058d2ed7279101e34e36
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ac2dc67fdcfee550c0258ecf0f2ac697c788f081b52d3d408ce149e76653d55
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F6171725143059FCB10EF64D840AAEB3E8FF89314F04896DF999D7261DB31E949CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B93A97,?,?,00B92E7F,?,?,?,00000000), ref: 00B93AC2
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE199: GetFileAttributesW.KERNEL32(?,00BFCF95), ref: 00BFE19A
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BFD122
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00BFD1DD
                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BFD1F0
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BFD20D
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BFD237
                                                                                                                                                                                                                                                              • Part of subcall function 00BFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00BFD21C,?,?), ref: 00BFD2B2
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00BFD253
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BFD264
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                            • Opcode ID: 4e50399e71cf97843cc86abc0c9db4cff4b8cd5ffa2178f97e4437e310e6ccb4
                                                                                                                                                                                                                                                            • Instruction ID: 0dd3b760b042304863bc6479fc00704c42beda7df89e1e16d4e11c2a8eae386a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e50399e71cf97843cc86abc0c9db4cff4b8cd5ffa2178f97e4437e310e6ccb4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28615C3180510DAACF15EBA4CA92AFDB7F6AF15300F2441A9E50177191EF31AF0DCBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                            • Opcode ID: 1369c36ab8759347f52a32e3fde8c67278dfeab7cced4a3ec219c354b9c6d990
                                                                                                                                                                                                                                                            • Instruction ID: 389100605fe16bd63828b0a50f27628adf4fe1e4bde464122bc107ed74676775
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1369c36ab8759347f52a32e3fde8c67278dfeab7cced4a3ec219c354b9c6d990
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9418D35204611AFE720DF15D888F19BBE5EF44318F19C499E42A8BBA2C775FD42CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BF170D
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BF173A
                                                                                                                                                                                                                                                              • Part of subcall function 00BF16C3: GetLastError.KERNEL32 ref: 00BF174A
                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00BFE932
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                            • Opcode ID: 26aa7bd486f67cafb3f13754e6270283560227ef08c437eb703972b80ac1dcd8
                                                                                                                                                                                                                                                            • Instruction ID: 0682efd52124ac2243a577cabc538cc58f93c09a2b2c8773374aa272b23f3589
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26aa7bd486f67cafb3f13754e6270283560227ef08c437eb703972b80ac1dcd8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D01F732620218ABEB2426749CC9FBE72DCDB04741F148961FA22E30E1DAF09C4881A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00C11276
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11283
                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C112BA
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C112C5
                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C112F4
                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00C11303
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C1130D
                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C1133C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                            • Opcode ID: 756d67ced2f02f8380e9ccaa8ecbafa499cb84e2fc43e8629899dedbeb5c11fd
                                                                                                                                                                                                                                                            • Instruction ID: 94550823ef9e0fe1470f45745aab05e7d5718c9a48141186671a1ecc97f1bd77
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 756d67ced2f02f8380e9ccaa8ecbafa499cb84e2fc43e8629899dedbeb5c11fd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 394190316001409FD720DF24C488B69BBE5AF46318F188198E9669F2E6C775ED82DBE1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCB9D4
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCB9F8
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCBB7F
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C33700), ref: 00BCBB91
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C6121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BCBC09
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C61270,000000FF,?,0000003F,00000000,?), ref: 00BCBC36
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCBD4B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                            • Opcode ID: b5244a4993b38cd1b8baa654c476fda7baf6ab1e5ea8fa1aa7f4d2c0387967f0
                                                                                                                                                                                                                                                            • Instruction ID: 35442755fae052814dc4883cabbda6580aef36b5ee2707e86eace6f2b2b81f7d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5244a4993b38cd1b8baa654c476fda7baf6ab1e5ea8fa1aa7f4d2c0387967f0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AC10571A04245AFDB249F798C92FAEBBE8EF41310F1841EEE895D7251EB709E41CB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B93A97,?,?,00B92E7F,?,?,?,00000000), ref: 00B93AC2
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE199: GetFileAttributesW.KERNEL32(?,00BFCF95), ref: 00BFE19A
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BFD420
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BFD470
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BFD481
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BFD498
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BFD4A1
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                            • Opcode ID: 830f0f7059e1845ceadad0197509865af933b357eba98e0127995dec25dd0f96
                                                                                                                                                                                                                                                            • Instruction ID: 472e5f9151e16ca48e7bf89ab1c41c55529dc77e816cf90cd11135c42fe967b1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 830f0f7059e1845ceadad0197509865af933b357eba98e0127995dec25dd0f96
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A3180310183459BC710EF64C8919BFB7E8BEA1304F444AADF5D593291EB30AA0DD763
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                            • Opcode ID: 09bac1721545be20f678d88f238bc3a63530826aba28d211f724444c57eb4cf4
                                                                                                                                                                                                                                                            • Instruction ID: d0681db5146ac8547dc74d142b287242a99ac5bd744c935cf9ac8011dadd55bb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09bac1721545be20f678d88f238bc3a63530826aba28d211f724444c57eb4cf4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46C20972E046298FDB25CE289D80BEAB7F6EB48305F1541EED45DE7241E774AE818F40
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C064DC
                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C06639
                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C2FCF8,00000000,00000001,00C2FB68,?), ref: 00C06650
                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C068D4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                            • Opcode ID: 1c504a74add17151202c37fa9f6faad8fbdd99582e39f0ff8292aaa268ecad5f
                                                                                                                                                                                                                                                            • Instruction ID: 939cbf5ff1ed2d2d929fb76e1769ca090b7e821db151f246c1164040b53c69ae
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c504a74add17151202c37fa9f6faad8fbdd99582e39f0ff8292aaa268ecad5f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8D13971508201AFC714EF24C881A6BB7E9FF98704F40496DF5958B291EB71EA49CBA2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00C122E8
                                                                                                                                                                                                                                                              • Part of subcall function 00C0E4EC: GetWindowRect.USER32(?,?), ref: 00C0E504
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C12312
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C12319
                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00C12355
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C12381
                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00C123DF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                            • Opcode ID: 4eda3506575c14743b41502db8af8817aebeaa438a4ca84c88a4bb70a493f9ee
                                                                                                                                                                                                                                                            • Instruction ID: b1958dee85f158e9e031cdecb8373adace1fa740a3a72825a60e4147359c8412
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4eda3506575c14743b41502db8af8817aebeaa438a4ca84c88a4bb70a493f9ee
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0631ED72104305ABC720DF54C848BAFBBADFF89310F400919F9A4A71A1DB34EA59CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00C09B78
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00C09C8B
                                                                                                                                                                                                                                                              • Part of subcall function 00C03874: GetInputState.USER32 ref: 00C038CB
                                                                                                                                                                                                                                                              • Part of subcall function 00C03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C03966
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00C09BA8
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00C09C75
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                            • Opcode ID: af293a95d1d889df11f9894bc6bf60de3d0cfe7657bc993015ebf0722bf85226
                                                                                                                                                                                                                                                            • Instruction ID: 2ccd8bed7a434947e6ee738f5b973806d49e0fd7d13cce048dd28048b707427f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af293a95d1d889df11f9894bc6bf60de3d0cfe7657bc993015ebf0722bf85226
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3413C7194420A9BDF14DF64C885BEEBBF8EF05310F2441A6E815A2192EB309F85CB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00BA9A4E
                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00BA9B23
                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00BA9B36
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                            • Opcode ID: 850321ab2ec84d457c8cc1846b5d936dfe3e12f05b1423b0664428a3894ff857
                                                                                                                                                                                                                                                            • Instruction ID: 8d7ea7782ee1acc94b64eaf2d89e27bc8d79b2b56ae76dbd8c99f47ecb5cc291
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 850321ab2ec84d457c8cc1846b5d936dfe3e12f05b1423b0664428a3894ff857
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70A1E47024C494BEE728AA2EDCC8F7F26DDDB87340B19029AF502C6995CF259D01F271
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00C1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C1307A
                                                                                                                                                                                                                                                              • Part of subcall function 00C1304E: _wcslen.LIBCMT ref: 00C1309B
                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00C1185D
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11884
                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C118DB
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C118E6
                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C11915
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                            • Opcode ID: c2fa7fba53cb9c83b742d6251d70ee2cb9e7c22894bdccf232a7674035fe756f
                                                                                                                                                                                                                                                            • Instruction ID: 1a6e4374add60b445a7c3f235fbf9c83743aae0ef25029ad26c01453d344fee7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2fa7fba53cb9c83b742d6251d70ee2cb9e7c22894bdccf232a7674035fe756f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC51B471A002109FEB10AF24C886F6A7BE5AB49718F49C09CF9195F3D3DB75AD418BA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                            • Opcode ID: c0cc089a2e6878933e6eea20a7a0b648a2a07291f8eefeb1c550d87d3a7ad3c2
                                                                                                                                                                                                                                                            • Instruction ID: db03a7f0187c00de79ce3da2ca9db5b5ce9fb186a56c5c7ca00b640f5cc13796
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0cc089a2e6878933e6eea20a7a0b648a2a07291f8eefeb1c550d87d3a7ad3c2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F21F7357406209FD7218F1AE884B2A7BE5EFA5314F1D8068EC4ACBB51CB71ED42CB90
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                            • Opcode ID: 0556d5be1289007cd565ab86b9896d0029c8f9b8a4b5470dbeafebae54a62cce
                                                                                                                                                                                                                                                            • Instruction ID: f76965d78aae000ca86b286e3ce5ecbc3d92afbf1b58063518be361d8559884b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0556d5be1289007cd565ab86b9896d0029c8f9b8a4b5470dbeafebae54a62cce
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9A23B71A0061ACBDF24CF58C9807AEB7F1FB55314F2485EAE815AB385EB749D81CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00BFAAAC
                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00BFAAC8
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00BFAB36
                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00BFAB88
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                            • Opcode ID: 58592e2c9631815c78f24f3167ce3918f96bf0d1c8e75f11d716267727139ec1
                                                                                                                                                                                                                                                            • Instruction ID: 30e252b5a52bd6c9d37eae69bb8d51357e4561e8d43d38601f9a3887e031ea03
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58592e2c9631815c78f24f3167ce3918f96bf0d1c8e75f11d716267727139ec1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 733105B0A4020CAEFB399A64CC45BFE7BE6EB44310F04429AF289575D2D374899DC762
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00C0CE89
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00C0CEEA
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00C0CEFE
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                            • Opcode ID: 15a29352d2cb4393209bdfb8b7a24776b968da38a15221162662194ec61bcd31
                                                                                                                                                                                                                                                            • Instruction ID: 69d273c985ebfb2db36d71b6d7944dd98d7ae2fbfc5c51f374b9f72c4284f0e8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15a29352d2cb4393209bdfb8b7a24776b968da38a15221162662194ec61bcd31
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0021BD715007059BD730CFA5C988BAB77F8EB10314F20462EE666D2191E770EE05CB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00BF82AA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                            • Opcode ID: e8b134a5d090dcc196e0cf9d4ed913a79b3b089cca78df37f2fe145555ab5b38
                                                                                                                                                                                                                                                            • Instruction ID: 0304d9c5034344d930b40c86e9bd67401e7c29dab2c4c215e0d9f09bf8fd3c9e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8b134a5d090dcc196e0cf9d4ed913a79b3b089cca78df37f2fe145555ab5b38
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10323675A007099FCB28CF59C481A6AB7F0FF48710B15C5AEE59ADB3A1EB70E941CB44
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C05CC1
                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00C05D17
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00C05D5F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                            • Opcode ID: 9357967d6ecc680a65910e0fc8a91d01805d28389a78e335efc1a4fdfdbee383
                                                                                                                                                                                                                                                            • Instruction ID: c15ba97f742ca3fe27c38b3184f71e559a1a46e7a9bda540aab58a2e9ae91530
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9357967d6ecc680a65910e0fc8a91d01805d28389a78e335efc1a4fdfdbee383
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0518975604B019FC714CF28C494A9AB7E4FF49314F1485AEE9AA8B3A1DB30ED45CF91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00BC271A
                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00BC2724
                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00BC2731
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                            • Opcode ID: fdd938c08d22305a27b932931cc200c90f2931d55f57f8f0f0b38a4e960ea717
                                                                                                                                                                                                                                                            • Instruction ID: e7cf3ce804244338dd2c7378dfaa591348bbc004c3444dd97ddc5c2b3cb52c8d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fdd938c08d22305a27b932931cc200c90f2931d55f57f8f0f0b38a4e960ea717
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9631B274911218ABCB21DF68DC89BDDBBF8EF08310F5045EAE81CA6261E7709F818F45
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C051DA
                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00C05238
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00C052A1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                            • Opcode ID: d86fef0035d06e3aa37db5a50e199f88e67055f7195d5134ec19dd3aeb348719
                                                                                                                                                                                                                                                            • Instruction ID: 9132f01c26f04f889c060dd07fc51d7431f5472d7cc22ee79a21517589f1ffbf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d86fef0035d06e3aa37db5a50e199f88e67055f7195d5134ec19dd3aeb348719
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF313A75A105189FDB00DF54D885BAEBBF4FF49314F058099E809AB3A2DB31E95ACB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00BB0668
                                                                                                                                                                                                                                                              • Part of subcall function 00BAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00BB0685
                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BF170D
                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BF173A
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BF174A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                            • Opcode ID: ca2b9433b9e5e563ca8bb159ed50eb40557323ba30a750eefdc029906a1802c1
                                                                                                                                                                                                                                                            • Instruction ID: fd5d93f9c5e711cc09af37c2675e522bbdbd165cb0f3b866a0dc53bb988e486d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca2b9433b9e5e563ca8bb159ed50eb40557323ba30a750eefdc029906a1802c1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC11C4B1414309EFD718AF54DCC6EBEB7F9EB04714B20896EE05653641EB70BC458B60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BFD608
                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00BFD645
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BFD650
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                            • Opcode ID: f4b47fb2f39f833cfd7a2009c551897f7a278c083d28ad58c74b89b95111ba5b
                                                                                                                                                                                                                                                            • Instruction ID: 95dee7e52b35c394db31deeab239d0f6232ab6cb25e558ffbb2fff264384a4fe
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f4b47fb2f39f833cfd7a2009c551897f7a278c083d28ad58c74b89b95111ba5b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0115E75E05228BFDB208F95DC85FAFBBBCEB45B60F108155F904E7290D6704A058BA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00BF168C
                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00BF16A1
                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00BF16B1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                            • Opcode ID: 0e69ceb98245340f636bbda64501a1dfcb1e3a01dfce46d1f55b64db0451d980
                                                                                                                                                                                                                                                            • Instruction ID: c0995e17277933bbea463571b9d17abef09f841353ee2cf484f46245e21ad9fb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e69ceb98245340f636bbda64501a1dfcb1e3a01dfce46d1f55b64db0451d980
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9FF0F47195030DFBDB00DFE4DC89EAEBBBCFB08644F5049A5E501E2181E774AA448A54
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                            • Opcode ID: 14dd026676d315870975be2c55a960e11758815583eec42563f6e622e0f91fd5
                                                                                                                                                                                                                                                            • Instruction ID: b56bb89510dd8afeb658e5fbc0a5f0c0e463a9b7c9f0d943da824acfd0c36a50
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14dd026676d315870975be2c55a960e11758815583eec42563f6e622e0f91fd5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 794126765002196FCB249FB9DC88FAB7BF8EB94314F1042ADF919DB180E6709D818B54
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00BED28C
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                            • Opcode ID: 1fb18ba4f47693f40f1645b449344921b858fcb322cbc242dd1b8a277160601c
                                                                                                                                                                                                                                                            • Instruction ID: f8e9805fb3c3e03ec4c78ecbd1aac51e37331ea012818bbbc09e7706c9ff3331
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fb18ba4f47693f40f1645b449344921b858fcb322cbc242dd1b8a277160601c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DD0CAB481512DEACBA0CBA0ECC8EDEB7BCBB04305F100292F206A2000DB7096498F20
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                            • Instruction ID: d727b36425ecbe8f4abc5820c824c25e4f7df048efddeabbaebf7387e7c8384c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9020C71E001199FDF14CFA9C8806EEFBF1EF58314F2581AAD819EB384D771A9458B94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C06918
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C06961
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                            • Opcode ID: 86ad5b7fa49f3436b8cdffc021969782d3fe918dafac40e9b09abbd50133baeb
                                                                                                                                                                                                                                                            • Instruction ID: 8c11ae4de6527596ba1bb1a023ed843ed1d34c899746a4d45a700e4904ad61f0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86ad5b7fa49f3436b8cdffc021969782d3fe918dafac40e9b09abbd50133baeb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA118E316142019FC710DF29D484B1ABBE5EF85328F15C6A9E4698F6A2CB30EC05CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00C14891,?,?,00000035,?), ref: 00C037E4
                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00C14891,?,?,00000035,?), ref: 00C037F4
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                            • Opcode ID: 51f1d3f71adc382e19a70f7b37b4084fa7e4aa2ccf09776027fae6bcd7da460f
                                                                                                                                                                                                                                                            • Instruction ID: 00c3342553f07cecfebead8fb74bfdae5063483245a93447a6e394bcb576b0c6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51f1d3f71adc382e19a70f7b37b4084fa7e4aa2ccf09776027fae6bcd7da460f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BF0E5B06042286AEB2057BA8C8DFEF7AAEEFC8761F000275F509D22D1D9609944C6B0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00BFB25D
                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00BFB270
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                            • Opcode ID: 173d0fabb46660974fa45c9739727f78934a54c1f16e467f955b4afaa5b1f03a
                                                                                                                                                                                                                                                            • Instruction ID: 8020bd9e7d73eef41df7f99ab80cfac5c501663c679ab47013233c8c2e3b8bc5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 173d0fabb46660974fa45c9739727f78934a54c1f16e467f955b4afaa5b1f03a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CF01D7181424DABDF159FA0C845BBE7FB4FF04305F108059F955A6191C379C6159F94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BF11FC), ref: 00BF10D4
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00BF11FC), ref: 00BF10E9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                            • Opcode ID: 86067e7c92c389f1f6ee680bac3e926ba6a89d8077cead03b06fcb36785ac647
                                                                                                                                                                                                                                                            • Instruction ID: 830350ba43b7c40c7e0c7f309069c43daa435e39d7b72e856b3305ee28deb0f6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86067e7c92c389f1f6ee680bac3e926ba6a89d8077cead03b06fcb36785ac647
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85E04F32018601EEE7352B61FC05FBB77E9EB04320B20886EF5A5814B1DB626CA1DB54
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00BE0C40
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                                            • Opcode ID: 8c10a23aeb8bc25ab0bd0be8daa939229b4ed2823006065cc347b557ec7ae20d
                                                                                                                                                                                                                                                            • Instruction ID: f20c4577eda19b3cd957e84a7cb6c24c54f511c4503fbf7cbf9f440d7122aecd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c10a23aeb8bc25ab0bd0be8daa939229b4ed2823006065cc347b557ec7ae20d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F326A709102189BCF14EF90D995BEDBBF5FF05304F6480B9E806AB292D775AE49CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00BC6766,?,?,00000008,?,?,00BCFEFE,00000000), ref: 00BC6998
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                            • Opcode ID: f2e063475fc78b754e536b299459917d125975eae510ba6e08e7526d6850a6a2
                                                                                                                                                                                                                                                            • Instruction ID: 7546c84369e80498800b0c83ddb04a8778c425c66bdc4c5a4e59c269f8d02ccd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2e063475fc78b754e536b299459917d125975eae510ba6e08e7526d6850a6a2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2B129316106099FD719CF28C48AF657BE0FF49364F25869DE89ACF2A2C735E991CB40
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                            • Opcode ID: 08aa7f3188888b76397cea8b86629aaf45897e6fc1ecb2979474cd6aa3e2120a
                                                                                                                                                                                                                                                            • Instruction ID: 3892c1eccc86f13c6e30fbf418e59f818f5f6e537411976f45da434c0fbd7e44
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08aa7f3188888b76397cea8b86629aaf45897e6fc1ecb2979474cd6aa3e2120a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 441260719046299FCB14CF59C880AEEB7F5FF49710F1481AAE859EB252DB309E81CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 00C0EABD
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                            • Opcode ID: 30d567fd71c426645236f20d1b0c8f573f4b426578fc330c905bf1763b6cbd66
                                                                                                                                                                                                                                                            • Instruction ID: d4e79823d86d8b4f9c86c52b5676a9af10fc951c8e301837b6fb96d0eab5f5a2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30d567fd71c426645236f20d1b0c8f573f4b426578fc330c905bf1763b6cbd66
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86E04F323102049FC710EF5AD844E9AFBE9AF98760F01846AFC49C73A1DB70E841CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00BB03EE), ref: 00BB09DA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                            • Opcode ID: c152ac2ad09c581ff45f713776ea9ee2ce565c702e752d12e85ba31751d56ea6
                                                                                                                                                                                                                                                            • Instruction ID: af833f6f3f1922a45162f2aa935bc1d155bb51f107208c2b274d37eff9f7c43f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c152ac2ad09c581ff45f713776ea9ee2ce565c702e752d12e85ba31751d56ea6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                            • Instruction ID: e65e674b17472d443a00f1c5b018174ab8221d1bec4dedbbd8e8d22793b15326
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 875134616CC6056BDB38896A8C9EBFE23D9DBD2340F1805C9D8C6D7282CED5DE01D356
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: b21575775a831e4f663d02c85bda6ab922901210b2dfa008131726931b0f296c
                                                                                                                                                                                                                                                            • Instruction ID: 1db6e9efd6ff72ab8b70766b9c8a5bdd60f650c195c2287b7d205bc2e3747398
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b21575775a831e4f663d02c85bda6ab922901210b2dfa008131726931b0f296c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66322231E79F014DDB239634D822339A689AFB73D5F15D73BE81AB5AA5EF29C4834100
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 4405103641a43a269ceb68236f7fbcbcadf12cc32158c8f259c454aaa7dc2d7b
                                                                                                                                                                                                                                                            • Instruction ID: 8e6fec4ad74340f6bfb0aa5c2f958a7b5410de8ffe18d15866e7b0f9e11a3e7b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4405103641a43a269ceb68236f7fbcbcadf12cc32158c8f259c454aaa7dc2d7b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2832F831A081958FDF24CF2AC4D467D7FE1EB46310F2885EAD45A9B296E730DD82DB81
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: fa3b8f0755f23f704335a020e01d26dc5e34728303489240b376059dfc4ae783
                                                                                                                                                                                                                                                            • Instruction ID: ebd070070c8159120076428b0aeed97cb6cd81861b8ea940ae76cf25913e8d8b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa3b8f0755f23f704335a020e01d26dc5e34728303489240b376059dfc4ae783
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8229E70A0460ADFDF14CFA8D881AAEB7F5FF44310F2045BAE816A7391EB35A955CB50
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 69cf1c520fb1b06858ef2a9bc30197792dead2b678f207a95ba576b678fb9f3b
                                                                                                                                                                                                                                                            • Instruction ID: ca4d3484e0b66ba920fca002b25458f568baf2fcd81323b18e542d883466a0c4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69cf1c520fb1b06858ef2a9bc30197792dead2b678f207a95ba576b678fb9f3b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 540297B0E1020AEBDF05EF54D881AADB7F1FF44340F5181A9E4169B391EB31EA51CB95
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: d14760ce7d97bbe591f305e598b4c37113db38e0c38bc054f431485ed25175e8
                                                                                                                                                                                                                                                            • Instruction ID: c1b8e5153d041f7e91feacc2250589b8934b783499e9becd7f495d5b4e1b40c8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d14760ce7d97bbe591f305e598b4c37113db38e0c38bc054f431485ed25175e8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0B1D030D3AF814DD2639639887133AB69CAFBB6D5B91D71BFC1674D62EB2185834140
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                            • Instruction ID: 82405c67f0026d74c8bcbc74bdb9ed677f250fae97c432419381564d541d4ef9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 019155721090A34BDB69463E85740BEFFE1DB923A135A0FEDD4F2CA1C5EE64C964D620
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                            • Instruction ID: 738f0df6f58590c9a0211575a21147fab0776027587110ea43130c6327f5beb1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B99163726090A34BDB29433D84740BEFFE19B923A135A07DDE4F2DA1C5EEA48954E720
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                            • Instruction ID: a0d4d74db8017628ecc2c1c8958bf9fe4415cb0347481940f728967e8e9037bb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B9182722090E34BDB29427E85740BEFFE19B923A135A0BDDD4F2CA1C5FE94D564D620
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 2414415b84f4bd876da58afe988809b18cd91a7f88bff69b677819e1b1a71951
                                                                                                                                                                                                                                                            • Instruction ID: 1145b891edeb8cc98dc95a2d3a039ffd26e893c4fe540c971928793b6343a8ce
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2414415b84f4bd876da58afe988809b18cd91a7f88bff69b677819e1b1a71951
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F06137612C870967DE749A2889B5BFE23D8DFC1700F1409D9E882DB2D1DED19E42CB55
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: b6cd041076b6fb907a7785937c9366edef88044abbb9c19dcf4fefcd1be3215b
                                                                                                                                                                                                                                                            • Instruction ID: becbd74bda32b594fdc7c24306f43346ca7a460143bf0970889bc263dfc01cbe
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6cd041076b6fb907a7785937c9366edef88044abbb9c19dcf4fefcd1be3215b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A96138B16C870957DA389A2888A5BFE23DCDFC2780F1409E9E943DF681DED2DD42C255
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                            • Instruction ID: 565aa89ed6f83514ec6149827765c038d05b39cb3e57f6af6b7477c0d1356437
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 708175726090E34BDB2D463E85744BEFFE1AB923A135A0BDDD4F2CB1C1EE948954D620
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 59064366cf13993a79fe67cf019fd756fe1d93f4d3a38316fcb0d2d5f393a610
                                                                                                                                                                                                                                                            • Instruction ID: 5a4719893af63d450857615c38777f39f3aa57385bde36c2f1850b78d2640d72
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59064366cf13993a79fe67cf019fd756fe1d93f4d3a38316fcb0d2d5f393a610
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6921A5326206118BDB38CE79C82677E73E9A754314F15862EE4A7C37D0DE75E904CB80
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C12B30
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C12B43
                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00C12B52
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C12B6D
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C12B74
                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00C12CA3
                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00C12CB1
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12CF8
                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C12D04
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00C12D40
                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12D62
                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12D75
                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12D80
                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C12D89
                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12D98
                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C12DA1
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12DA8
                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C12DB3
                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12DC5
                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00C2FC38,00000000), ref: 00C12DDB
                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C12DEB
                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00C12E11
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00C12E30
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C12E52
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C1303F
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                            • Opcode ID: 72f7131b9c4539807ef932a787d08783166cbc451dffe9e454c05e4b99a97b2c
                                                                                                                                                                                                                                                            • Instruction ID: f8dfb43032775f518a0d8a4263a55fcb4f97f02d5ff4e1165cba133b2026640e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72f7131b9c4539807ef932a787d08783166cbc451dffe9e454c05e4b99a97b2c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC025875910214EFDB24DFA4CC89FAE7BB9EB49711F048158F915AB2A1CB70ED42CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C2712F
                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C27160
                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C2716C
                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00C27186
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C27195
                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C271C0
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00C271C8
                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00C271CF
                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00C271DE
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C271E5
                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00C27230
                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00C27262
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C27284
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: GetSysColor.USER32(00000012), ref: 00C27421
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: SetTextColor.GDI32(?,?), ref: 00C27425
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: GetSysColorBrush.USER32(0000000F), ref: 00C2743B
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: GetSysColor.USER32(0000000F), ref: 00C27446
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: GetSysColor.USER32(00000011), ref: 00C27463
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C27471
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: SelectObject.GDI32(?,00000000), ref: 00C27482
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: SetBkColor.GDI32(?,00000000), ref: 00C2748B
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: SelectObject.GDI32(?,?), ref: 00C27498
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00C274B7
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C274CE
                                                                                                                                                                                                                                                              • Part of subcall function 00C273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00C274DB
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                            • Opcode ID: 3bc639dd5b20faf3e6745207e9237d57742bbdf461f981a6413e415c3cbbefda
                                                                                                                                                                                                                                                            • Instruction ID: f768c2c52e019e5d441b7136276355b06af64b81f9da3463154c4fd55ed5819d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bc639dd5b20faf3e6745207e9237d57742bbdf461f981a6413e415c3cbbefda
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA19D72018311EFDB209F64DC88B6E7BA9FF49320F100B29F962965E1D770E945DB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00BA8E14
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00BE6AC5
                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00BE6AFE
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00BE6F43
                                                                                                                                                                                                                                                              • Part of subcall function 00BA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00BA8BE8,?,00000000,?,?,?,?,00BA8BBA,00000000,?), ref: 00BA8FC5
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00BE6F7F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00BE6F96
                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BE6FAC
                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BE6FB7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 7eb318b94fb67d1ca1f0d91c84f642863006bfefa993bb25143b0883f029e98a
                                                                                                                                                                                                                                                            • Instruction ID: d5353db495ac127866c3d20410a3d5c612a72c8d3a9c8971ecb3debb3158c3f4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7eb318b94fb67d1ca1f0d91c84f642863006bfefa993bb25143b0883f029e98a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8712AB30204281DFDB25CF25C894BAAB7E1FF65350F1884A9E5858BA61CB72EC52DF91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00C1273E
                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00C1286A
                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00C128A9
                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00C128B9
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00C12900
                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C1290C
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00C12955
                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00C12964
                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C12974
                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C12978
                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00C12988
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C12991
                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C1299A
                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00C129C6
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00C129DD
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00C12A1D
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00C12A31
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00C12A42
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00C12A77
                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C12A82
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00C12A8D
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00C12A97
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                            • Opcode ID: 997182844294858e2b96e736e9cb700da65f551fde973889478b247a78346eb9
                                                                                                                                                                                                                                                            • Instruction ID: 32fb6fb058f607b58b0165182842eafafe86379c7530c48eb0711abfd4dae60c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 997182844294858e2b96e736e9cb700da65f551fde973889478b247a78346eb9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49B17D75A10205AFEB20DF68DC8AFAE7BA9EB08711F048154F915E72E0D770ED41CB94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C04AED
                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00C2CB68,?,\\.\,00C2CC08), ref: 00C04BCA
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00C2CB68,?,\\.\,00C2CC08), ref: 00C04D36
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                            • Opcode ID: 57ec17061fffc9b675de26155f9f1b33b9fd58ee2d557201a0591f22a1cc4abe
                                                                                                                                                                                                                                                            • Instruction ID: 401c342b673a0776a3e3e22828f493172e7fd7aa8393ff55224c6ad48a323551
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57ec17061fffc9b675de26155f9f1b33b9fd58ee2d557201a0591f22a1cc4abe
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9761F2B4205205EBDB0CDF24CA8297E77B0EB04701B648469FE06AB2D1CB31EE85DB45
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C27421
                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C27425
                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C2743B
                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C27446
                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00C2744B
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C27463
                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C27471
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C27482
                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00C2748B
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C27498
                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C274B7
                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C274CE
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00C274DB
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C2752A
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00C27554
                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00C27572
                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00C2757D
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C2758E
                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C27596
                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,00C270F5,000000FF,?,00000000), ref: 00C275A8
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C275BF
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C275CA
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C275D0
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C275D5
                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C275DB
                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00C275E5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                            • Opcode ID: fca8c4ceb13b2b3f66fa247e8918997febc79d378ddb2189041064a2a0c31ea9
                                                                                                                                                                                                                                                            • Instruction ID: 8bf4ca1c2fc3db4addeb95c166f61cecdb7e4d0499d2be0412a36bcd3d6ef7ee
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca8c4ceb13b2b3f66fa247e8918997febc79d378ddb2189041064a2a0c31ea9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B616F72900218AFDB119FA4DC89BAEBFB9EF08320F104225F911AB6A1D7749941DF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C21128
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C2113D
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C21144
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C21199
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C211B9
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00C211ED
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C2120B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C2121D
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00C21232
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00C21245
                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00C212A1
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00C212BC
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00C212D0
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C212E8
                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00C2130E
                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00C21328
                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 00C2133F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00C213AA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                            • Opcode ID: f6259a65920a76486cfeca2d07690e5c20a8bbe44ccabc0bd923074305f66c37
                                                                                                                                                                                                                                                            • Instruction ID: 8681c79312dabea3c8ab53693c8af9468dd04bf45dc6bc77197e79befae44b88
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6259a65920a76486cfeca2d07690e5c20a8bbe44ccabc0bd923074305f66c37
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5B1A971608350AFDB10DF64D884B6EBBE5FF98350F04891CF9999B2A1CB31E945CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C202E5
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C2031F
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20389
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C203F1
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20475
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00C204C5
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C20504
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF9F2: _wcslen.LIBCMT ref: 00BAF9FD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BF2258
                                                                                                                                                                                                                                                              • Part of subcall function 00BF223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00BF228A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                            • Opcode ID: bedef373ee9c18059b22c6947c047e818643578376d2e6f97d0730fdfe619f56
                                                                                                                                                                                                                                                            • Instruction ID: 3bf6af4aa551db35da4e68429c21a09861eafa663fd6407aaa43e92b5a8b7ad9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bedef373ee9c18059b22c6947c047e818643578376d2e6f97d0730fdfe619f56
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EE1C3312182118FCB14DF24D59193EB7E5FF98314B2445AEF8A69BBA2DB30EE45CB41
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00BA8968
                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00BA8970
                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00BA899B
                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00BA89A3
                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00BA89C8
                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00BA89E5
                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00BA89F5
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00BA8A28
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00BA8A3C
                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00BA8A5A
                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00BA8A76
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00BA8A81
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetCursorPos.USER32(?), ref: 00BA9141
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: ScreenToClient.USER32(00000000,?), ref: 00BA915E
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetAsyncKeyState.USER32(00000001), ref: 00BA9183
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetAsyncKeyState.USER32(00000002), ref: 00BA919D
                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00BA90FC), ref: 00BA8AA8
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                            • Opcode ID: eeee6c6b327f817bc51849cdeb68d852359736d4bbec8cbe020adf1eb61e264a
                                                                                                                                                                                                                                                            • Instruction ID: 8ed374d461e569a7b567b8472653a953c6f6e982a5bf056725cc4a70da2899dd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eeee6c6b327f817bc51849cdeb68d852359736d4bbec8cbe020adf1eb61e264a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AB16971A002099FDB24DFA9CC85BAE3BF5FB48315F144269FA15E7290DB74E841CB51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BF1114
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1120
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF112F
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1136
                                                                                                                                                                                                                                                              • Part of subcall function 00BF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BF114D
                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BF0DF5
                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BF0E29
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BF0E40
                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00BF0E7A
                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BF0E96
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BF0EAD
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BF0EB5
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BF0EBC
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BF0EDD
                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00BF0EE4
                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BF0F13
                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BF0F35
                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BF0F47
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0F6E
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0F75
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0F7E
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0F85
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF0F8E
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0F95
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BF0FA1
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF0FA8
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: GetProcessHeap.KERNEL32(00000008,00BF0BB1,?,00000000,?,00BF0BB1,?), ref: 00BF11A1
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BF0BB1,?), ref: 00BF11A8
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BF0BB1,?), ref: 00BF11B7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                            • Opcode ID: 50b0bb2959ede92500b7a2abc0d82637b68b40398be7d1f1d043b76877c51696
                                                                                                                                                                                                                                                            • Instruction ID: c1b821d5958f4bc1bc87e9e32748f672b90d6c3810afda4764481de6300f81ca
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 50b0bb2959ede92500b7a2abc0d82637b68b40398be7d1f1d043b76877c51696
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D714D7291020AEBDF20AFA4DC45FBEBBB8FF04310F144555FA19A71A2D771991ACB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C1C4BD
                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00C2CC08,00000000,?,00000000,?,?), ref: 00C1C544
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00C1C5A4
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1C5F4
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1C66F
                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00C1C6B2
                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00C1C7C1
                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00C1C84D
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C1C881
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1C88E
                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00C1C960
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                            • Opcode ID: 9acb374627ad002bac4f51cdc7235b0b72f5b0e11b24af764af8746929844967
                                                                                                                                                                                                                                                            • Instruction ID: c91f46d5710a6e726e119d3ca98a72666073079eaec6f14694360acfbe4a5af3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9acb374627ad002bac4f51cdc7235b0b72f5b0e11b24af764af8746929844967
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7128B356182009FDB14DF14C891B6AB7E5FF89714F0588ACF85A9B3A2DB31ED41DB81
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C209C6
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20A01
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C20A54
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20A8A
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20B06
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C20B81
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF9F2: _wcslen.LIBCMT ref: 00BAF9FD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00BF2BFA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                            • Opcode ID: 741d31f15ad3c65a82c978da5f8b3c2e18fb2a2e2b598206732e8d377aa5e65f
                                                                                                                                                                                                                                                            • Instruction ID: babc4ed9e0345cffd522f29035ac31e9faec7513796313e086ab88e84c74c00d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 741d31f15ad3c65a82c978da5f8b3c2e18fb2a2e2b598206732e8d377aa5e65f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49E1B2352083118FCB14DF25D45092AB7E1FF98314F6589AEF8A65B762DB30EE49CB81
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                            • Opcode ID: 8ddd39f0301f064808725449aae6b1f7ae8f2388f044e31e051ac5283f5f0aac
                                                                                                                                                                                                                                                            • Instruction ID: b9d915b972ae963984d9fdfa5bebb0dee042fd94699e424f7021bde54d846d2a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ddd39f0301f064808725449aae6b1f7ae8f2388f044e31e051ac5283f5f0aac
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8371E33268412A8BCF21DE68D9D15FF3391AF66754B250268FC7697284E631CEC5E3A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C2835A
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C2836E
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C28391
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C283B4
                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00C283F2
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00C25BF2), ref: 00C2844E
                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C28487
                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00C284CA
                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C28501
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00C2850D
                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00C2851D
                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00C25BF2), ref: 00C2852C
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00C28549
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00C28555
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                            • Opcode ID: 365ac7587b12857fb9503c7c3890dceee56cc213d12c2bc0316fc2c54cb607d0
                                                                                                                                                                                                                                                            • Instruction ID: a98227e8f46ae89e712c1e939c4d674212c64973a8bd451389fc2d3042eec92f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 365ac7587b12857fb9503c7c3890dceee56cc213d12c2bc0316fc2c54cb607d0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D61ED71510225BFEB24DF64EC81BBE77A8BF08B11F104259F825D64D1DBB4EA84CBA0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                            • Opcode ID: dd10e4c1c3bcd5caddf6afde9d96f5f5c4e14bc4f5617fd6a08af521c736cabe
                                                                                                                                                                                                                                                            • Instruction ID: bf6ad9c6cef17ea8dca7754afef4c14f556914f691d2248c889d45c0fe516f2e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd10e4c1c3bcd5caddf6afde9d96f5f5c4e14bc4f5617fd6a08af521c736cabe
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6781DF71694605ABDF24AFA0DC82FBE77E9EF15300F0440B5F805AA292EF74DA15C6A1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00C03EF8
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03F03
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03F5A
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03F98
                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00C03FD6
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C0401E
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C04059
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C04087
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                            • Opcode ID: 592f63f20092266875d25e00eaff63c7abcabc26a2009641165132d85edd815f
                                                                                                                                                                                                                                                            • Instruction ID: b6977df96c51cb94b67ad79aedad1021e16dbb903d5ec1736366b2f58a67527d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 592f63f20092266875d25e00eaff63c7abcabc26a2009641165132d85edd815f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0471E2726042029FCB10EF24C88196FB7F4EF94758F5049ADF9A597291EB30EE49CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00BF5A2E
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00BF5A40
                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00BF5A57
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00BF5A6C
                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00BF5A72
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BF5A82
                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00BF5A88
                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00BF5AA9
                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00BF5AC3
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BF5ACC
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF5B33
                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00BF5B6F
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BF5B75
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00BF5B7C
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00BF5BD3
                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00BF5BE0
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00BF5C05
                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00BF5C2F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                            • Opcode ID: d539819176dd0025fffb454f1cfbf27df11e5519c6c167641cc2f77b31184abd
                                                                                                                                                                                                                                                            • Instruction ID: 4fc16457c6378824dbc51173c685768041caeba5d32836a5140a3354a393ebaa
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d539819176dd0025fffb454f1cfbf27df11e5519c6c167641cc2f77b31184abd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C713A31900B09AFDB30DFA8CE85BAEBBF5FF48705F104558E682A35A0D775A949CB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00C0FE27
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00C0FE32
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00C0FE3D
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00C0FE48
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00C0FE53
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00C0FE5E
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00C0FE69
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00C0FE74
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00C0FE7F
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00C0FE8A
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00C0FE95
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00C0FEA0
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00C0FEAB
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00C0FEB6
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00C0FEC1
                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00C0FECC
                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00C0FEDC
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C0FF1E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                            • Opcode ID: 55217fe817f9717fb1375da0e431de78da38c2b376c0ca0e97824709f2356bb9
                                                                                                                                                                                                                                                            • Instruction ID: e51798f24e02cdfd76e08c0c875ea3c38b016761dd265ccd8bb6d3ed2105b1bf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55217fe817f9717fb1375da0e431de78da38c2b376c0ca0e97824709f2356bb9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E4174B0D0831A6ADB20DFBA8C8595EBFE8FF04754B50452AF11DE7681DB78A941CE90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00BB00C6
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00C6070C,00000FA0,F327478B,?,?,?,?,00BD23B3,000000FF), ref: 00BB011C
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00BD23B3,000000FF), ref: 00BB0127
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00BD23B3,000000FF), ref: 00BB0138
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00BB014E
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00BB015C
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00BB016A
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00BB0195
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00BB01A0
                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00BB00E7
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00A3: __onexit.LIBCMT ref: 00BB00A9
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00BB0154
                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00BB0148
                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00BB0122
                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00BB0162
                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00BB0133
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                            • Opcode ID: e8084637911bfb08d710ec22be3db12de3b3c89a4f36d5f208ad10eb055ccdb1
                                                                                                                                                                                                                                                            • Instruction ID: 4664affe84f8b848aac0f0ecb9aaccb99f449fdfa3e2358b996aac5c50bb4f17
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8084637911bfb08d710ec22be3db12de3b3c89a4f36d5f208ad10eb055ccdb1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B021F932A647156BD7347BA8AC46BBF73E4EF05B51F10057AF801B2A91DFF098018A90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                            • Opcode ID: 51aea28a67143d91223270ba196447b06b74cb32b5c2f0f3a2ba0db7cbebfb36
                                                                                                                                                                                                                                                            • Instruction ID: d2699fdba8e62ed4abe86f81d9bdb8691c3156d7c2d95b96e75f1321dab2f56b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51aea28a67143d91223270ba196447b06b74cb32b5c2f0f3a2ba0db7cbebfb36
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79E19432A0051A9BCF14DFB8C4916FDBBF4FF54B50F5481A9EA56A7240DB30AE8D8790
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00C2CC08), ref: 00C04527
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0453B
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C04599
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C045F4
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0463F
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C046A7
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF9F2: _wcslen.LIBCMT ref: 00BAF9FD
                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00C56BF0,00000061), ref: 00C04743
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                            • Opcode ID: 000f8c27566a4f76eda3ab7ef4fdeee23b963c69c3a3e15d36ef3d9c641218a9
                                                                                                                                                                                                                                                            • Instruction ID: df2f27bd4efb94d784b0724cca97747938fcc9ae398a09282af5aee5478ddade
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 000f8c27566a4f76eda3ab7ef4fdeee23b963c69c3a3e15d36ef3d9c641218a9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FB1D2B16083029FC718DF28C890A7BB7E5AFA5750F50492DF6A6C72D1E731DA44CB52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00C2CC08), ref: 00C140BB
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00C140CD
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00C2CC08), ref: 00C140F2
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00C2CC08), ref: 00C1413E
                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00C2CC08), ref: 00C141A8
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00C14262
                                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00C142C8
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00C142F2
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                            • Opcode ID: ce44527d28574761af231238fc72f8222f6bcebc64857247cd3e6038d7b74eff
                                                                                                                                                                                                                                                            • Instruction ID: 0321858a64941ef0bc175f21072ba9b58efe972610bfb41caea3938b90be0c94
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce44527d28574761af231238fc72f8222f6bcebc64857247cd3e6038d7b74eff
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E124E75A00115EFDB18CF54C884EAEBBB5FF4A314F248098F915AB251D731EE86DBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00C61990), ref: 00BD2F8D
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00C61990), ref: 00BD303D
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00BD3081
                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BD308A
                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00C61990,00000000,?,00000000,00000000,00000000), ref: 00BD309D
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00BD30A9
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 44e774483936d5a1c6acfe9df2314515bc86cb574198dbccbaf70f4802b316cf
                                                                                                                                                                                                                                                            • Instruction ID: f55f4025339dbd13fa540c7a2d5b1e8e45891e2c943eb941fc2d97eb2a4e724c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44e774483936d5a1c6acfe9df2314515bc86cb574198dbccbaf70f4802b316cf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD710631644245BEEB218F24CC89FAEFFE4FF05724F2402A6F5146A2E1D7B1A910DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00C26DEB
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00C26E5F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00C26E81
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C26E94
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C26EB5
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00B90000,00000000), ref: 00C26EE4
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C26EFD
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C26F16
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C26F1D
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C26F35
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00C26F4D
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9944: GetWindowLongW.USER32(?,000000EB), ref: 00BA9952
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                            • Opcode ID: 804d8280c9004a2fe4f4c1e1809a683e6258f54ae8c58d6a79a98954b2e45282
                                                                                                                                                                                                                                                            • Instruction ID: ff3b26fffd4848922b3f56462345ee00a91c5ca7f43ea7057217e96350e33bd0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 804d8280c9004a2fe4f4c1e1809a683e6258f54ae8c58d6a79a98954b2e45282
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83716774104244AFDB21CF58EC84FAABBF9FB89304F18041DF99997661C770AA06CF21
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00C29147
                                                                                                                                                                                                                                                              • Part of subcall function 00C27674: ClientToScreen.USER32(?,?), ref: 00C2769A
                                                                                                                                                                                                                                                              • Part of subcall function 00C27674: GetWindowRect.USER32(?,?), ref: 00C27710
                                                                                                                                                                                                                                                              • Part of subcall function 00C27674: PtInRect.USER32(?,?,00C28B89), ref: 00C27720
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C291B0
                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00C291BB
                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00C291DE
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00C29225
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C2923E
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C29255
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C29277
                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 00C2927E
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00C29371
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                            • Opcode ID: 9b51dc241a4c0d6cd23ff0381ddda91e5b058c97266b39292252cb81fe44bc2d
                                                                                                                                                                                                                                                            • Instruction ID: 28f7468c97a48ebb4b70673779589648bdb9bbe14cbe442129f62fff63aca9fb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b51dc241a4c0d6cd23ff0381ddda91e5b058c97266b39292252cb81fe44bc2d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6616C71108301AFC711EF64DC85EAFBBE8EF89750F400A6EF595931A1DB709A49CB62
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00C0C4B0
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00C0C4C3
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00C0C4D7
                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00C0C4F0
                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00C0C533
                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00C0C549
                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00C0C554
                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00C0C584
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00C0C5DC
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00C0C5F0
                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00C0C5FB
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                            • Opcode ID: 40ce148013a1c07462eb8b964f0b8c1dff65697bb920ea9194fc0caf0dee956f
                                                                                                                                                                                                                                                            • Instruction ID: b749b641102367c849470e205f9f8ad2bd6dccdfdd1967de178a1b250a8aac72
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40ce148013a1c07462eb8b964f0b8c1dff65697bb920ea9194fc0caf0dee956f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D514AB4500604AFDB218FA1CDC8BAF7BBCFB08754F004519F95596690DB34EA45EBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00C28592
                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285A2
                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285AD
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285BA
                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C285C8
                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285D7
                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C285E0
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285E7
                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C285F8
                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00C2FC38,?), ref: 00C28611
                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C28621
                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00C28641
                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00C28671
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C28699
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00C286AF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                            • Opcode ID: 55ff38605366c37d70a07ed1dd394a2f3f8492e6d76af66efb6bcb9b482c27ab
                                                                                                                                                                                                                                                            • Instruction ID: c025fc93925b52d5f1418920fc69a33e898050d0235e8cd247c629b17186a8a6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55ff38605366c37d70a07ed1dd394a2f3f8492e6d76af66efb6bcb9b482c27ab
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C412A75601214EFDB21DFA5DC88FAE7BB8EF89711F104059F915E7660DB30AA06CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00C01502
                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00C0150B
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C01517
                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00C015FB
                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00C01657
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C01708
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00C0178C
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C017D8
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C017E7
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00C01823
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                            • Opcode ID: 68a344f4a39ba6a28ed4b3cd1edcd8fd9f0d7e11ac67ac237bb95cdd79e74c12
                                                                                                                                                                                                                                                            • Instruction ID: bc3e08542857b54d473bd9945ae4e5ad91439f71d2a44c50f7148060d1766b24
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68a344f4a39ba6a28ed4b3cd1edcd8fd9f0d7e11ac67ac237bb95cdd79e74c12
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BD1CE31A08519DBDB10AF66D885B7DF7F5BF45700F1880AAE846AF1C0DB30E945DBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C1B6AE,?,?), ref: 00C1C9B5
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1C9F1
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA68
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA9E
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C1B6F4
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C1B772
                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00C1B80A
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C1B87E
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C1B89C
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00C1B8F2
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00C1B904
                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00C1B922
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C1B983
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1B994
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                            • Opcode ID: c11480e3b4aa705dd2bfdf1388e545134802827e83097785e9a71b36fd37ebba
                                                                                                                                                                                                                                                            • Instruction ID: 302e717c8437e04163f57723605f456ff7dda15cc98882570373c37072ad28f2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c11480e3b4aa705dd2bfdf1388e545134802827e83097785e9a71b36fd37ebba
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BBC18D31208201AFD714DF24C495F6ABBE5BF85318F14859CF4AA4B2A2CB71ED86DF91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C125D8
                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00C125E8
                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00C125F4
                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00C12601
                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00C1266D
                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00C126AC
                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00C126D0
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C126D8
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C126E1
                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 00C126E8
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00C126F3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                            • Opcode ID: 31dbbdd202b5057716e6bdf47674fc980c7586f68210a6c7e3a1cbc16aff1e46
                                                                                                                                                                                                                                                            • Instruction ID: cf0f9e6795b0a25ca0e71f9d9ab526db1ef00724f9a1ef1352636d47758ad2ef
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31dbbdd202b5057716e6bdf47674fc980c7586f68210a6c7e3a1cbc16aff1e46
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4661E175D00219EFCF14CFA8D885AAEBBF6FF48310F208529E955A7250D770A951DFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00BCDAA1
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD659
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD66B
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD67D
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD68F
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6A1
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6B3
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6C5
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6D7
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6E9
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD6FB
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD70D
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD71F
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD63C: _free.LIBCMT ref: 00BCD731
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDA96
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDAB8
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDACD
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDAD8
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDAFA
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB0D
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB1B
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB26
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB5E
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB65
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB82
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCDB9A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                            • Opcode ID: f260df6e992a66283ab6fd0ad5fd8babe06d98a4c199615df65f564b9b3dc7ff
                                                                                                                                                                                                                                                            • Instruction ID: c5196cba14ae1c08ce96667cfb7457aaea2dc32b8209a725478a6dd5b784d3c1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f260df6e992a66283ab6fd0ad5fd8babe06d98a4c199615df65f564b9b3dc7ff
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A53136366047059FEB22AB39E845F5AB7E9FF04311F1544BDF489D72A1DA71AC80CB24
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BF369C
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF36A7
                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00BF3797
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BF380C
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BF385D
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BF3882
                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BF38A0
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00BF38A7
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BF3921
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BF395D
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                            • Opcode ID: aac1df213fd0b2a33c035916c540adf7f9076544f7d62ec2e1241749e315a891
                                                                                                                                                                                                                                                            • Instruction ID: 2c217312f7f345256d03d92a3fec5456fc31f949d9c3ad40aefea3c7f8111c11
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aac1df213fd0b2a33c035916c540adf7f9076544f7d62ec2e1241749e315a891
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F91917120460AAFD715DF24C885FBAF7E8FF44750F008569FA9AC3190DB74AA49CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BF4994
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BF49DA
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF49EB
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00BF49F7
                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BF4A2C
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00BF4A64
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BF4A9D
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00BF4AE6
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BF4B20
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BF4B8B
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                            • Opcode ID: b41cbdae1360e5eb95f74938180d71af67a76e0c654d0cfc3ea3b778860f21ee
                                                                                                                                                                                                                                                            • Instruction ID: d1f11494bfa6779794f446be6de2b0d3be3308a884e8981e379105d614c1e6e5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b41cbdae1360e5eb95f74938180d71af67a76e0c654d0cfc3ea3b778860f21ee
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47918B311082099FDB14CF14C985BBBB7E8EF84314F0484A9FE859B196DB70ED49CBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C28D5A
                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00C28D6A
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00C28D75
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00C28E1D
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00C28ECF
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00C28EEC
                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00C28EFC
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00C28F2E
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00C28F70
                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C28FA1
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 8b7e41dcfe19aae32ccd3109798231fe0aaf4487afb1541155ab663ded7ce3c3
                                                                                                                                                                                                                                                            • Instruction ID: f7a74a8adc503d615f132ecd9eaa415de7c16a6524cad240365afde53d51f742
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b7e41dcfe19aae32ccd3109798231fe0aaf4487afb1541155ab663ded7ce3c3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1581D1715093219FDB20CF14E984AAF7BE9FF88314F040919F99497A91DB70DA09DBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00C61990,000000FF,00000000,00000030), ref: 00BFBFAC
                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(00C61990,00000004,00000000,00000030), ref: 00BFBFE1
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00BFBFF3
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00BFC039
                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00BFC056
                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00BFC082
                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00BFC0C9
                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00BFC10F
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BFC124
                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BFC145
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 52fae64d0c1104f88b2d8b1f3f5fc61c80428391ed473e39b5204fbae83f6bee
                                                                                                                                                                                                                                                            • Instruction ID: 2febd84b7ba6d2d49d02f409d5441705d73ce3c4769956e2e3ea21955e3bf7a2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52fae64d0c1104f88b2d8b1f3f5fc61c80428391ed473e39b5204fbae83f6bee
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F61717090024EAFDF21CF64DE88BBE7FE8EB05344F144195EA11A3291C775AE99DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00BFDC20
                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00BFDC46
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFDC50
                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BFDCA0
                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00BFDCBC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                            • Opcode ID: 84e2d77e67df5e8a7376aa6ef385f28f8dd259c9c9054d7ee3f054658098d652
                                                                                                                                                                                                                                                            • Instruction ID: e72e69ddf67a1151d85933bd84211a993e449f6f37c0574f735337eeae62646a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84e2d77e67df5e8a7376aa6ef385f28f8dd259c9c9054d7ee3f054658098d652
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F4102369442057BEB14A7649C83EFF77ECEF56710F5000B9FA00A7182EBB4990597A9
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00C1CC64
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00C1CC8D
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00C1CD48
                                                                                                                                                                                                                                                              • Part of subcall function 00C1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00C1CCAA
                                                                                                                                                                                                                                                              • Part of subcall function 00C1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00C1CCBD
                                                                                                                                                                                                                                                              • Part of subcall function 00C1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00C1CCCF
                                                                                                                                                                                                                                                              • Part of subcall function 00C1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00C1CD05
                                                                                                                                                                                                                                                              • Part of subcall function 00C1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00C1CD28
                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00C1CCF3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                            • Opcode ID: 1871f73aee693ea6e0482ee76eedf477362940eee9c5bee8faa75330a6aa2d06
                                                                                                                                                                                                                                                            • Instruction ID: c2b86226828ce7e68f114ec5e1b6ff637a39b871f84c4c5f506ebb1a0b87718a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1871f73aee693ea6e0482ee76eedf477362940eee9c5bee8faa75330a6aa2d06
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D317A71941129BBDB209B55ECC8FFFBB7CEF06740F000165F916E2640DA749E86EAA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C03D40
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03D6D
                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00C03D9D
                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00C03DBE
                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00C03DCE
                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00C03E55
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C03E60
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C03E6B
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                            • Opcode ID: 3f95dca5d7d9ba7cdde9ef9e7898c31f6d958b4171d288a1f7788c809ecec371
                                                                                                                                                                                                                                                            • Instruction ID: a5ddf12b891dd18eac5d2ef7b892c4bd62081c0827e192602d86b206f15ec4eb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f95dca5d7d9ba7cdde9ef9e7898c31f6d958b4171d288a1f7788c809ecec371
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F31A175A20249ABDB219BA0DC89FEF37BCEF88710F1041B6F515D61A0EB749745CB24
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00BFE6B4
                                                                                                                                                                                                                                                              • Part of subcall function 00BAE551: timeGetTime.WINMM(?,?,00BFE6D4), ref: 00BAE555
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00BFE6E1
                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00BFE705
                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00BFE727
                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 00BFE746
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00BFE754
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00BFE773
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00BFE77E
                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 00BFE78A
                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 00BFE79B
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                            • Opcode ID: eb0dd3aac2c8ff3285a36a93186a0e0619c6bdd04ad93d2dd4a29fa227d6eb97
                                                                                                                                                                                                                                                            • Instruction ID: 07b2eec794906c034d86d4e6d0401b46913411e76aaa3f72a0dec1376b386dea
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb0dd3aac2c8ff3285a36a93186a0e0619c6bdd04ad93d2dd4a29fa227d6eb97
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92219270210A08AFEB206F66ECCDB3D3BA9F754749B040465FA22835B1DBB1DC199B24
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00BFEA5D
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00BFEA73
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BFEA84
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00BFEA96
                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00BFEAA7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                            • Opcode ID: 89624318dd05aa34e7744c7b084f0afdd5a12c4de8e7396adebd5df08271600e
                                                                                                                                                                                                                                                            • Instruction ID: 9de08610f6bdad633028d52ce1d8a4d5ff8b54c4b99e604c113920ec1aa497d0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89624318dd05aa34e7744c7b084f0afdd5a12c4de8e7396adebd5df08271600e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C115175A902197DDB20A7A5DC4AEFFAAFCEBD1F01F400579B911A30E1EAB04949C5B0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BFA012
                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BFA07D
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00BFA09D
                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00BFA0B4
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00BFA0E3
                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00BFA0F4
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00BFA120
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00BFA12E
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00BFA157
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00BFA165
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00BFA18E
                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00BFA19C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                            • Opcode ID: 49ed54290f748513e19d184aa9a442af504afabb98fc92ee4eb86e8a00dc2fa4
                                                                                                                                                                                                                                                            • Instruction ID: 9baac7127823300e279d83d6e34a65fc56a4f594e9e489af74747599ffb23ded
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49ed54290f748513e19d184aa9a442af504afabb98fc92ee4eb86e8a00dc2fa4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1451B76090478C29FB39EB708855BFAAFF4DF12380F0885D9D6C6575C2DA64AB4CC762
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00BF5CE2
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BF5CFB
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00BF5D59
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00BF5D69
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BF5D7B
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00BF5DCF
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BF5DDD
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BF5DEF
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00BF5E31
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00BF5E44
                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00BF5E5A
                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00BF5E67
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                            • Opcode ID: 6b94eb9b64df10e54091e90627ea65c574a12a525df08b863608249d2297fe3c
                                                                                                                                                                                                                                                            • Instruction ID: 75af86844b3fa1ff09c296c22cf4900783f0592f97fb08a971fc1f824650bdf7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b94eb9b64df10e54091e90627ea65c574a12a525df08b863608249d2297fe3c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28512E74A10609AFDB28CF68CD89BAEBBF5FB48300F108169F615E7690D7709E05CB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00BA8BE8,?,00000000,?,?,?,?,00BA8BBA,00000000,?), ref: 00BA8FC5
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00BA8C81
                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00BA8BBA,00000000,?), ref: 00BA8D1B
                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00BE6973
                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00BA8BBA,00000000,?), ref: 00BE69A1
                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00BA8BBA,00000000,?), ref: 00BE69B8
                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00BA8BBA,00000000), ref: 00BE69D4
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00BE69E6
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                            • Opcode ID: 1fe5f49bf84223bc1c205290914726e7562924f7c51ab481696b9cf259753264
                                                                                                                                                                                                                                                            • Instruction ID: 953c48b2eff49b9fb7f0881936b53b23cf43adbdb262b2c0c2f1c91334b4aaab
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fe5f49bf84223bc1c205290914726e7562924f7c51ab481696b9cf259753264
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E461A930406640DFCB359F16C988B2DB7F1FB56362F1845ACE4429B9A0DBB5A891CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9944: GetWindowLongW.USER32(?,000000EB), ref: 00BA9952
                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00BA9862
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                            • Opcode ID: 13b2b7cc3e676a7962731953950eef8d8f0e49a456215fd6d3f8d38d95b56082
                                                                                                                                                                                                                                                            • Instruction ID: f5f192f43ba374db49637eb89f5fbb846919cce2e051e3d9e68d95178134465c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13b2b7cc3e676a7962731953950eef8d8f0e49a456215fd6d3f8d38d95b56082
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A418D31148640AADB309B399C85BBE3BE5EB17361F144695E9B28B1E1C7799C42EB10
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00BDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00BF9717
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BDF7F8,00000001), ref: 00BF9720
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00BDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00BF9742
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BDF7F8,00000001), ref: 00BF9745
                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00BF9866
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                            • Opcode ID: 4d3a3fea24488e919842d3005aa2b57beec4817bf79cc6aec1c5e7edef4ecc66
                                                                                                                                                                                                                                                            • Instruction ID: 1de2c3da2ba17839eca5e043671ea32799f2a89a9ffcd22ccbcd5c878eea2605
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d3a3fea24488e919842d3005aa2b57beec4817bf79cc6aec1c5e7edef4ecc66
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2411A72804209AACF14EBE4DD86EFEB7B8AF15740F5040B9F60573092EB656F49CB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00BF07A2
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00BF07BE
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00BF07DA
                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00BF0804
                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00BF082C
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BF0837
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BF083C
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                            • Opcode ID: 5c73522eb5af03066f1d547f4a29720f9906fdafcf2cf1480c04c9fd0bbbecaf
                                                                                                                                                                                                                                                            • Instruction ID: c07732ce4b9d4703884ae81db7df292284d3d1fa8208791783ba9e7173545006
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c73522eb5af03066f1d547f4a29720f9906fdafcf2cf1480c04c9fd0bbbecaf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC410872C2022DABDF21EBA4DC95DFDB7B8FF04750B0441A9E911A3161EB709E49CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00C2403B
                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00C24042
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00C24055
                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C2405D
                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C24068
                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C24072
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00C2407C
                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00C24092
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00C2409E
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                            • Opcode ID: daa96dc1d9c5aed5b9a4fb2edab33145fec1b581327cdf2d0564240cf2f39202
                                                                                                                                                                                                                                                            • Instruction ID: 1bd77d110c4f36fb07152aabbfce5b266b73e086cf303493badeabb0b6bee48b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: daa96dc1d9c5aed5b9a4fb2edab33145fec1b581327cdf2d0564240cf2f39202
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB31AD32101225ABDF219FA8EC49FDE3BA8FF0D720F100211FA29E24A0C775D961DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C13C5C
                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C13C8A
                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C13C94
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C13D2D
                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00C13DB1
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00C13ED5
                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00C13F0E
                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,00C2FB98,?), ref: 00C13F2D
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00C13F40
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00C13FC4
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C13FD8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                            • Opcode ID: 497195daea1bf4e70389a219d8b91173fcb27e7e0b017f9a26d43c03bb881007
                                                                                                                                                                                                                                                            • Instruction ID: d8215162291a7a7fa1700bfddb9a774b3dd61d7f9730fe2a1d8d1b7ff0a0fb56
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 497195daea1bf4e70389a219d8b91173fcb27e7e0b017f9a26d43c03bb881007
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DC168716083459FD700DF68C88496BB7E9FF8A748F00496DF98A9B250D730EE86DB52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C07AF3
                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00C07B8F
                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00C07BA3
                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C2FD08,00000000,00000001,00C56E6C,?), ref: 00C07BEF
                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00C07C74
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00C07CCC
                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00C07D57
                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00C07D7A
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00C07D81
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00C07DD6
                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C07DDC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                            • Opcode ID: 1ef235ccafeec5e30d097223fc0c5ebd8912a68d7c0366b1e586ffa67f072c31
                                                                                                                                                                                                                                                            • Instruction ID: 9fdfde5f1834ee7047af36279ed040774985a56f8f5e5312ab7228c68360c73b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ef235ccafeec5e30d097223fc0c5ebd8912a68d7c0366b1e586ffa67f072c31
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8C12C75A04209AFCB14DF64C888EAEBBF9FF48304B1485A9F815DB661D730EE45CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00C25504
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C25515
                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00C25544
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00C25585
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00C2559B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C255AC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                            • Opcode ID: acad9be595055620a136dfa7aa60bf7a5c20da1defc2b29e89f11f36b4c3bf24
                                                                                                                                                                                                                                                            • Instruction ID: 4e3b33fbec8c6ce97aeb4f36ded5c56ae4810814f3700f2bf2ce988b949a4944
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: acad9be595055620a136dfa7aa60bf7a5c20da1defc2b29e89f11f36b4c3bf24
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E61AD74900628AFDF20EF55EC84AFF7BB9EF09720F108155F925A7A90D7708A81DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00BEFAAF
                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00BEFB08
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00BEFB1A
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00BEFB3A
                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00BEFB8D
                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00BEFBA1
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BEFBB6
                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00BEFBC3
                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BEFBCC
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BEFBDE
                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BEFBE9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                            • Opcode ID: 6acdb23913054691833feaa7937758db888328f86f2c5be4040e3ad85850a001
                                                                                                                                                                                                                                                            • Instruction ID: 3af932fc5345bbb9fdc50c6733dfec2f5850338912f7323426651122e9cd485a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6acdb23913054691833feaa7937758db888328f86f2c5be4040e3ad85850a001
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1415135A1021A9FCF10EF65DC94ABEBBF9EF48344F0080A5E915A7261D734E946CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BF9CA1
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00BF9D22
                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00BF9D3D
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00BF9D57
                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00BF9D6C
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00BF9D84
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00BF9D96
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00BF9DAE
                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00BF9DC0
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00BF9DD8
                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00BF9DEA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                            • Opcode ID: 346a9d0e1a711b9ce90d07a71a759a9fe321528749c52c7e5d31eb529339a486
                                                                                                                                                                                                                                                            • Instruction ID: a00684940e8f1b121e858c2ac6b40e7d59afaa66d806786cc4877a33fb312821
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 346a9d0e1a711b9ce90d07a71a759a9fe321528749c52c7e5d31eb529339a486
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C941A634504BCD69FF35966488443B9BEE0EF12344F1480EADBC6575C2DBA599CCC7A2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00C105BC
                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00C1061C
                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00C10628
                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00C10636
                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00C106C6
                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00C106E5
                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00C107B9
                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00C107BF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                            • Opcode ID: 155e1b95c511117e14e399c76e78944c4611e49c4f5225480282505646954180
                                                                                                                                                                                                                                                            • Instruction ID: d295c591d86118c0717d4f08b3e861a1144a2595cb5771f55877ee2a91cec7fc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 155e1b95c511117e14e399c76e78944c4611e49c4f5225480282505646954180
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42919C356082019FD720DF15C889F5ABBE0AF45318F2485A9F4698B6A2C7B0EDC1DFD1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                            • Opcode ID: f5d56f09935d4ff36984bcd94da399f54ce2c33ef34ab65dcd1ef92cab105f2d
                                                                                                                                                                                                                                                            • Instruction ID: 51b58bc0675cef08cfe60d13405a8d6368547765831f3d2f0a7b9b9d76a67ed1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5d56f09935d4ff36984bcd94da399f54ce2c33ef34ab65dcd1ef92cab105f2d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1851A335A081169BCF14DF6CC9409FEB7E5BF66724B204269E825E72C5DB30DE88D790
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00C13774
                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C1377F
                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00C2FB78,?), ref: 00C137D9
                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00C1384C
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C138E4
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C13936
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                            • Opcode ID: 32654b2f3e38d321fbe07e991a6a18180a8ce9cfcb0fee85ba6913af38431d5e
                                                                                                                                                                                                                                                            • Instruction ID: 770816ff6c57cb2e7c84423dd03dff72a25b28dceafca1ac2dc2610e99fd057a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32654b2f3e38d321fbe07e991a6a18180a8ce9cfcb0fee85ba6913af38431d5e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA61B2706083419FD711DF54C888BAEB7E4EF46718F10445AF995972D1C770EE88DB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00C033CF
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00C033F0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                            • Opcode ID: 5339b1d4dd104622248f43df5fd89b7129bbd50377af63ccd6a89fac51748d11
                                                                                                                                                                                                                                                            • Instruction ID: 04dbd063ede44af4d4622066e099aad9bd9d8a305a06c479e554cdd4bd766eb5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5339b1d4dd104622248f43df5fd89b7129bbd50377af63ccd6a89fac51748d11
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79517D31900209AADF15EBE4CD82EFEB7B8AF14741F1441B5F905721A2EB716F98DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                            • Opcode ID: 0ca88cf9195decaec63c81ce3dcdef832b7e4b8667572ce46636c7ccee6bfb06
                                                                                                                                                                                                                                                            • Instruction ID: 1dd5c9be605dd0cc4a17decde5c327cef6554fd99f7ffa1b2f4a6cb52cea6aa8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ca88cf9195decaec63c81ce3dcdef832b7e4b8667572ce46636c7ccee6bfb06
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6641A632A0012AABCB106F7DC8909BEF7E5FF65794B2441A9E661D7284F731CD89C790
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C053A0
                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00C05416
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C05420
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00C054A7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                            • Opcode ID: dfe7741c31336fcb2abdb9a231bd7ca47fef054cbe604be290687f3c36da5ad8
                                                                                                                                                                                                                                                            • Instruction ID: 699e68a6f6b1819586911ccd234c01fbd5b63f04befd6d20f0d9f05ce3bc91bf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfe7741c31336fcb2abdb9a231bd7ca47fef054cbe604be290687f3c36da5ad8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C319D75A006059FCB10DFA8C485BEEBBB8EB04305F548069E915CB2D2DB70DE86CF91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00C23C79
                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00C23C88
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C23D10
                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C23D24
                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00C23D2E
                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C23D5B
                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00C23D63
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                            • Opcode ID: 813d7820d0ea94a2456f184569d8c4bca540525322d43e277a36a64c57736b79
                                                                                                                                                                                                                                                            • Instruction ID: 59029beedf726f11cb018bafd15ac4f5423262b18655185b93d451d04c3d02d6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 813d7820d0ea94a2456f184569d8c4bca540525322d43e277a36a64c57736b79
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A418778A11219AFDB24CF64E888BAE7BB5FF49350F140028F956A7360D774EA10DF94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00BF1F64
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00BF1F6F
                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BF1F8B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BF1F8E
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BF1F97
                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BF1FAB
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BF1FAE
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: e8d20146017fa0d7cf4008c2d6d2623193bef6bc49e3b73822b82acfa9861652
                                                                                                                                                                                                                                                            • Instruction ID: 31aff3b37bf26d51d2aa3db014c6751779f184e5fc373532feafae45a5fc00f5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8d20146017fa0d7cf4008c2d6d2623193bef6bc49e3b73822b82acfa9861652
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD21B074900218BBCF14EFA4CC95AFEBBF8EF15350F004599FA61A72A1CB345909DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00BF2043
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00BF204E
                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BF206A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BF206D
                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BF2076
                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BF208A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BF208D
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: 3ee87e255f1773366b51453471095861e1d96b8b1443a37c9777ffa6b31a1bba
                                                                                                                                                                                                                                                            • Instruction ID: 8d7b99a4cc977889f11ffbdfd721dd5bf01640ebe601469303e84851fa3a4c0e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ee87e255f1773366b51453471095861e1d96b8b1443a37c9777ffa6b31a1bba
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0218E75900218BBCF14AFB4CC95AFEBBF8EB05340F00409ABA51A72A1DA755959DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00C23A9D
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00C23AA0
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C23AC7
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C23AEA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00C23B62
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00C23BAC
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00C23BC7
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00C23BE2
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00C23BF6
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00C23C13
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                            • Opcode ID: ac8787f9020b374ea882957d6e0aafff42ca669b363221fca753e149704ccf62
                                                                                                                                                                                                                                                            • Instruction ID: 3b248e23b7ae153c550259469c189349d1725558c04e47439fc66786ff481866
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac8787f9020b374ea882957d6e0aafff42ca669b363221fca753e149704ccf62
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47616975900258AFDB20DFA8DC81FEE77F8EB09710F140199FA15A72A1D774AE41DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BFB151
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB165
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00BFB16C
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB17B
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BFB18D
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB1A6
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB1B8
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB1FD
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB212
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00BFA1E1,?,00000001), ref: 00BFB21D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                            • Opcode ID: 3ce2b35c3ad96c836d91c1ed08f93a0f8cb2cf62ba13ddfcb4d03b353a7d6ec7
                                                                                                                                                                                                                                                            • Instruction ID: 3e9fad6cbc756822a4b704e3de521f96b2015f314c427d10e22948020b22371f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ce2b35c3ad96c836d91c1ed08f93a0f8cb2cf62ba13ddfcb4d03b353a7d6ec7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC316B75520208BFEB209F65DC88FBD7BA9FB61311F104055FA05D7190D7B89A498F60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2C94
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CA0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CAB
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CB6
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CC1
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CCC
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CD7
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CE2
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CED
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2CFB
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                            • Opcode ID: 19c81468e03af758510858ad8855e8e1c433a7d1dfadbe7982bcebf9b9052770
                                                                                                                                                                                                                                                            • Instruction ID: b0cb16e32b4f84fb95c9b56d9828c35b3f85410d6db251085702261860eca1d0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19c81468e03af758510858ad8855e8e1c433a7d1dfadbe7982bcebf9b9052770
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C117476510108AFCB02EF54D982EDD3BA5FF05350F5145A9FA889F322DA71EE509B90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C07FAD
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C07FC1
                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00C07FEB
                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00C08005
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C08017
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C08060
                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00C080B0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                            • Opcode ID: 626bad22618edfb95e32f8f97a35f128ce9dfb2b7d92cada06bc5aaaf02bb0ae
                                                                                                                                                                                                                                                            • Instruction ID: af27d65f77b1f3bbdd94955034293990bbb114104208f783d9a45b5d531b64b3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 626bad22618edfb95e32f8f97a35f128ce9dfb2b7d92cada06bc5aaaf02bb0ae
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E181B4729082059FCB24DF15C444AAEB7D8BF84314F548D6EF8A5C7290EB35EE49CB52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00B95C7A
                                                                                                                                                                                                                                                              • Part of subcall function 00B95D0A: GetClientRect.USER32(?,?), ref: 00B95D30
                                                                                                                                                                                                                                                              • Part of subcall function 00B95D0A: GetWindowRect.USER32(?,?), ref: 00B95D71
                                                                                                                                                                                                                                                              • Part of subcall function 00B95D0A: ScreenToClient.USER32(?,?), ref: 00B95D99
                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00BD46F5
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00BD4708
                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00BD4716
                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00BD472B
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00BD4733
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00BD47C4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                            • Opcode ID: 58ef6a625b22b31b27170045e644571f1e9497b59cb07af33d835a5b0b9c40f6
                                                                                                                                                                                                                                                            • Instruction ID: 0263ad69e6e54a83e3969897dc40a749bf342c7c061cd12c04f2f21cef36b087
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58ef6a625b22b31b27170045e644571f1e9497b59cb07af33d835a5b0b9c40f6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D271AC31500205DFCF228F64C984AAABBF5FF4A361F1842AAED565A2A6E7319C41DF50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00C035E4
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00C62390,?,00000FFF,?), ref: 00C0360A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                            • Opcode ID: aae947922de600e390b9ed1f1a39041a562cc4387cbcaada2bf8d41c308dfbdf
                                                                                                                                                                                                                                                            • Instruction ID: 65f60a87a65d92565039773c6318fcc8dd0e142e1859e1ad2e06303cf450ae18
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aae947922de600e390b9ed1f1a39041a562cc4387cbcaada2bf8d41c308dfbdf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29519F71800209BADF14EBA4CC82EEDBBB8EF14741F0841B9F515721A1EB711B99DFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetCursorPos.USER32(?), ref: 00BA9141
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: ScreenToClient.USER32(00000000,?), ref: 00BA915E
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetAsyncKeyState.USER32(00000001), ref: 00BA9183
                                                                                                                                                                                                                                                              • Part of subcall function 00BA912D: GetAsyncKeyState.USER32(00000002), ref: 00BA919D
                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00C28B6B
                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00C28B71
                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00C28B77
                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00C28C12
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00C28C25
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00C28CFF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                            • Opcode ID: 7284e67ebaccd43c79cf8f604e51a4f00409ef4115bceb4f54f5eebaa564eb90
                                                                                                                                                                                                                                                            • Instruction ID: 768bed810208190d1e78dfc6afed18a034029dfa97214088dd44e390049be2ec
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7284e67ebaccd43c79cf8f604e51a4f00409ef4115bceb4f54f5eebaa564eb90
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22519A70109310AFDB14DF24DC96BAE77E4FB88711F04066DF996972E1CB709A48CBA2
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00C0C272
                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00C0C29A
                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00C0C2CA
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C0C322
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00C0C336
                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00C0C341
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                            • Opcode ID: 47fe89977d842e4bf6c0c97271a4b4e85923d5ee5abf32306a742ff5920db312
                                                                                                                                                                                                                                                            • Instruction ID: 4ef310b762c3fe27e7b62486f0e2ac8e930c4293a0a412ff6b3221aa4cdadc47
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47fe89977d842e4bf6c0c97271a4b4e85923d5ee5abf32306a742ff5920db312
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D318BB1610608AFD7219FA588C8BAF7BFCEB49B44B10861EF456D2690DB34DE05DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00BD3AAF,?,?,Bad directive syntax error,00C2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00BF98BC
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BD3AAF,?), ref: 00BF98C3
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00BF9987
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                            • Opcode ID: 1209a7967468472eceec881a31b3d8a499592ed7aa11f97529c1aac9721693e3
                                                                                                                                                                                                                                                            • Instruction ID: d90c5dcbf8bce6b719d9cd50d5f1047db19553893667c4c96048ae6e4c13d228
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1209a7967468472eceec881a31b3d8a499592ed7aa11f97529c1aac9721693e3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E217E3184421EABCF11AF90CC46FFE77B5FF28701F0444AAF915620A2EB719658DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BF20AB
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00BF20C0
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00BF214D
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                            • Opcode ID: 697d90bc6f2119587f6c4c9c788cc401a6ebaf62ed3f50dfaec1475048634d12
                                                                                                                                                                                                                                                            • Instruction ID: 207518184cc83db979ebe9cc46f9c321de40645fc8f00286be95d42bf170770a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 697d90bc6f2119587f6c4c9c788cc401a6ebaf62ed3f50dfaec1475048634d12
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D111EB7A58470ABAFA116320DC1BDFA77DCDB05315B2001A5FB04B60D2EBA1994E551D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 7bab143d8c0679d38e63ed80b47e076ccb1250166bbc3cbce77bfc50288ea146
                                                                                                                                                                                                                                                            • Instruction ID: 3a1cc1804ed215231c3be30e582331377ada46ef6a05d839763a7b2941e69001
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bab143d8c0679d38e63ed80b47e076ccb1250166bbc3cbce77bfc50288ea146
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5C19D75A04249AFEB21DFA8D885FEDBBF0AF09310F1441DDF915A7292C7B09942CB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                            • Opcode ID: 8809621080fff82a3bbadccdcaa148c6bd5b0dee73411a89637d14aa25666d0d
                                                                                                                                                                                                                                                            • Instruction ID: db3ada028faad74cb58fce526c1ab2c50472d4644dc846f63fe2b3ecfe5539ca
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8809621080fff82a3bbadccdcaa148c6bd5b0dee73411a89637d14aa25666d0d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E610371904201AFDB21AFB89891F6E7FE9EF15320F1442FDF949E7282D6719D058790
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00BE6890
                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00BE68A9
                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00BE68B9
                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00BE68D1
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00BE68F2
                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00BA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00BE6901
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00BE691E
                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00BA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00BE692D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                            • Opcode ID: 0f583e1a7e6af8e30d14c9ee1976055d036ba83201ed7b33dd8616850a248e93
                                                                                                                                                                                                                                                            • Instruction ID: 635b7964eee6fb3d1a1396ca647334baf21add00fccc52701ce3ef23110386bc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f583e1a7e6af8e30d14c9ee1976055d036ba83201ed7b33dd8616850a248e93
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D751B770600209EFDB20CF25CC85BAE3BF5FB58360F140168F902976A0DB71E990DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00C0C182
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C0C195
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00C0C1A9
                                                                                                                                                                                                                                                              • Part of subcall function 00C0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00C0C272
                                                                                                                                                                                                                                                              • Part of subcall function 00C0C253: GetLastError.KERNEL32 ref: 00C0C322
                                                                                                                                                                                                                                                              • Part of subcall function 00C0C253: SetEvent.KERNEL32(?), ref: 00C0C336
                                                                                                                                                                                                                                                              • Part of subcall function 00C0C253: InternetCloseHandle.WININET(00000000), ref: 00C0C341
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                            • Opcode ID: bcfe865b19227dc15c94583e07be3d7e916f8d6bc6a6208396c80bc5352a0d0b
                                                                                                                                                                                                                                                            • Instruction ID: ad03fe18a71e64b293ce8a890baaa028a265af47b5585b00e3749e6182607fce
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcfe865b19227dc15c94583e07be3d7e916f8d6bc6a6208396c80bc5352a0d0b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78318E71600601EFDB259FE5DD84B6ABBF8FF18300B00461DF96682A60DB30E915EBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BF3A57
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetCurrentThreadId.KERNEL32 ref: 00BF3A5E
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BF25B3), ref: 00BF3A65
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BF25BD
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00BF25DB
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00BF25DF
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BF25E9
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00BF2601
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00BF2605
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BF260F
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00BF2623
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00BF2627
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                            • Opcode ID: 02d15912ce309c829b469a609407797c6aab4e6beeb8529d63eff9a3c1fdb995
                                                                                                                                                                                                                                                            • Instruction ID: 67bd7bd4099d3cd62a5af29084a09837980a73e1faf8601a7f2568fc52e893c6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02d15912ce309c829b469a609407797c6aab4e6beeb8529d63eff9a3c1fdb995
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A901D4303A0614BBFB2067699CCAF6D3F99DF4EB12F100001F328AF0D1C9E224598A69
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00BF1449,?,?,00000000), ref: 00BF180C
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00BF1449,?,?,00000000), ref: 00BF1813
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BF1449,?,?,00000000), ref: 00BF1828
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00BF1449,?,?,00000000), ref: 00BF1830
                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00BF1449,?,?,00000000), ref: 00BF1833
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BF1449,?,?,00000000), ref: 00BF1843
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00BF1449,00000000,?,00BF1449,?,?,00000000), ref: 00BF184B
                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00BF1449,?,?,00000000), ref: 00BF184E
                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00BF1874,00000000,00000000,00000000), ref: 00BF1868
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                            • Opcode ID: 04cd81023571ed22cb5cf925e1c8c92c753b46270a0b892101f313a89c1d2901
                                                                                                                                                                                                                                                            • Instruction ID: 818289c5270633378a90656c8afbbde70ee7a888ea4e345c45445708170cb84c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04cd81023571ed22cb5cf925e1c8c92c753b46270a0b892101f313a89c1d2901
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D01BBB5650308BFE720ABA5DC8EF6F3BACEB89B11F104411FA05DB5A1CA709815CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00BFD501
                                                                                                                                                                                                                                                              • Part of subcall function 00BFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00BFD50F
                                                                                                                                                                                                                                                              • Part of subcall function 00BFD4DC: CloseHandle.KERNELBASE(00000000), ref: 00BFD5DC
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C1A16D
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C1A180
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C1A1B3
                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00C1A268
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00C1A273
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1A2C4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                            • Opcode ID: 0e828e0bb977be04452329608462eecf4a44a9982bbea7083cfbd2d532b88f1a
                                                                                                                                                                                                                                                            • Instruction ID: f2294380728399f555aeead87866364e009ad502954e43394c50578b6e734c5c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e828e0bb977be04452329608462eecf4a44a9982bbea7083cfbd2d532b88f1a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3061C431205241AFD720DF18C494F69BBE1AF45318F54849CE46A8BBA3C772ED89DB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00C23925
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00C2393A
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00C23954
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C23999
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00C239C6
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00C239F4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                            • Opcode ID: 4ebe5d05ec445a12f6e37428ea97cfc0ac7524ed46a0f6180d2eea688ff6fc07
                                                                                                                                                                                                                                                            • Instruction ID: 1581467f7fd6e6796b61dea3beafa1c33b9b364c8b81a40329f04aa2c5c1854e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ebe5d05ec445a12f6e37428ea97cfc0ac7524ed46a0f6180d2eea688ff6fc07
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A41C571A00228ABDF21DF64DC45BEE7BA9EF08350F100526F954E7681D7759A84CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BFBCFD
                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 00BFBD1D
                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00BFBD53
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(014252C0), ref: 00BFBDA4
                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(014252C0,?,00000001,00000030), ref: 00BFBDCC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                            • Opcode ID: 747e4562226f2b4423ceb85d6d6f99987cd819cbd538f64af9a6a8039acecc32
                                                                                                                                                                                                                                                            • Instruction ID: 335fd69e19f4ef6043416cc2339c938788d9b8efa579f1f0ed92acc6642beb50
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 747e4562226f2b4423ceb85d6d6f99987cd819cbd538f64af9a6a8039acecc32
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75519E74A0020D9BDB20DFA8D8C4FBEBBF4EF45314F1441A9E61197290D7709949CB52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00BFC913
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                            • Opcode ID: f22bf4c9f0e44ca2ad125f09ceb0220ffa06f62028f912a6729664c29256cc2d
                                                                                                                                                                                                                                                            • Instruction ID: bad570fa28325e93adddd12b916b46716e6a389ec5f23afe16ae9b92bcf82e9f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f22bf4c9f0e44ca2ad125f09ceb0220ffa06f62028f912a6729664c29256cc2d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D115E3568970EBBE7015710DDC2DFE6BDCDF15355B5040BAF600A7182D7F19E885268
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                            • Opcode ID: 836e0b0d7aa495b1102c26b4f9e9a4f1f45b3dbde4a792dbc838eee41606cb72
                                                                                                                                                                                                                                                            • Instruction ID: 1391675718963f1c718b69caf4625c7a3e29e722574c60e5f617cc072541681d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 836e0b0d7aa495b1102c26b4f9e9a4f1f45b3dbde4a792dbc838eee41606cb72
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F311E431904119AFCB30AB609C8AFFE77EDEF11711F0101E9F6459B092EFB18A858A60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00BED3AD
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00BED3BF
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00BED3E5
                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00BED3FC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64$kernel32.dll
                                                                                                                                                                                                                                                            • API String ID: 582185067-2904798639
                                                                                                                                                                                                                                                            • Opcode ID: 135f090891cbe544519dcb9196b28e9cd07c6162dc32cea2e03b5f47be10dfe1
                                                                                                                                                                                                                                                            • Instruction ID: 28e8c76da7a23200bb17a0e5693ea245a9b2748160ccee31302619a8ea4062ce
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 135f090891cbe544519dcb9196b28e9cd07c6162dc32cea2e03b5f47be10dfe1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AF027319066659BC3319711CCD9BAD73B4AF00B01F8480D1F602F6040DBB0CD448AA4
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C29FC7
                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C29FE7
                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00C2A224
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00C2A242
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00C2A263
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00C2A282
                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00C2A2A7
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00C2A2CA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1211466189-0
                                                                                                                                                                                                                                                            • Opcode ID: fecffaa32fbc833d8a37e8825b41945622dde5476025801e7601d222c0f7a3d8
                                                                                                                                                                                                                                                            • Instruction ID: 0f3f1376c97758edce3c5d79c7a2a8b8a07c69d6a50b420c1278160dc8ab9c4b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fecffaa32fbc833d8a37e8825b41945622dde5476025801e7601d222c0f7a3d8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4B1EC30600225DFCF28CF68D9C47AE3BB2FF44711F088069EC59ABA95D731AA40CB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                            • Opcode ID: cb7468467b3c35cc5ccee23b256bc2c2608663ec61a05c54da93faa7e60201ac
                                                                                                                                                                                                                                                            • Instruction ID: 362a83d023ea8ac42cd91a2ff3e991045e16dd2c73dcf460a43768490c316d3a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb7468467b3c35cc5ccee23b256bc2c2608663ec61a05c54da93faa7e60201ac
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8841C665C1011877DB11EBF4CC8A9EFB7E8AF45310F5084A6E614E3122FB78D649C3A5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BE682C,00000004,00000000,00000000), ref: 00BAF953
                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00BE682C,00000004,00000000,00000000), ref: 00BEF3D1
                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BE682C,00000004,00000000,00000000), ref: 00BEF454
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                            • Opcode ID: 3f84ed624b434b952ed85a2ce5b0013686ea72dcee736b405bf5757d809d5c1f
                                                                                                                                                                                                                                                            • Instruction ID: 81d5501a7d940791206112b1c3e712f6e0ee3618830982a87fc61f513fc15110
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f84ed624b434b952ed85a2ce5b0013686ea72dcee736b405bf5757d809d5c1f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7841093160C682BAC7798BAA88C87BF7BE2EF57311F1844BDE04752A60C771E881C751
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C22D1B
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C22D23
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C22D2E
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00C22D3A
                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00C22D76
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00C22D87
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00C25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00C22DC2
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00C22DE1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                            • Opcode ID: 97e0589051d226b4dcf2f45dba77375200521d398bfeced641ee27f20b5b237a
                                                                                                                                                                                                                                                            • Instruction ID: 69107b4df09cbdb4df01ae39226f3866c284c01d6a9fba1c174e1c237e289a74
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97e0589051d226b4dcf2f45dba77375200521d398bfeced641ee27f20b5b237a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19319872211224BFEB218F50DC8AFEF3BA9EF09711F044065FE089A691C6759C51CBA4
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                            • Opcode ID: a91bee3187691954f064cef97df32b82703288373873bb00501c3fbf358efe04
                                                                                                                                                                                                                                                            • Instruction ID: 09a03ddda14a7814ad6419c0b42b467773f9f4b482443481a2157148547f4177
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a91bee3187691954f064cef97df32b82703288373873bb00501c3fbf358efe04
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC21C561644A1D77D6346A249D92FFA23DCEF20384F8400B4FF15DBA81F760ED1982A9
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                            • Opcode ID: 9b3392dd234926eb0bf7c73a01338cf4837c6f041bea786ce4f8570c3b4552f0
                                                                                                                                                                                                                                                            • Instruction ID: f338cce49b65cba6a7dfcfa18d376d64cca2f56728909a0b05cc4887e7044731
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b3392dd234926eb0bf7c73a01338cf4837c6f041bea786ce4f8570c3b4552f0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14D1B475A0060AEFDF10CF98C880BEEB7B5BF89344F148069E925AB291D770DE85DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00BD17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00BD15CE
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BD17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BD1651
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00BD17FB,?,00BD17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BD16E4
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BD17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BD16FB
                                                                                                                                                                                                                                                              • Part of subcall function 00BC3820: RtlAllocateHeap.NTDLL(00000000,?,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6,?,00B91129), ref: 00BC3852
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00BD17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BD1777
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BD17A2
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BD17AE
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                            • Opcode ID: 94acc2d7c54be0f93cd17088f5b43f99250dfc5127ebe9f71dce4fe88eadfe7d
                                                                                                                                                                                                                                                            • Instruction ID: 3b488c6dca4f4a94f8cd488146499194aa6a234ca36f2f6c48eaec7b37ffb1c5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94acc2d7c54be0f93cd17088f5b43f99250dfc5127ebe9f71dce4fe88eadfe7d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC91B371E00216BADB208E68D881AEEFBF5EF59714F184A9AE805E7351F739DD40C760
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                            • Opcode ID: 98d53cff8652523cfaff255d4c0e3e3eb1c1a49dd8c7d8f06afa0a0229e15b7d
                                                                                                                                                                                                                                                            • Instruction ID: 4022fa66962fd2d06c797abe4d9813345a5fd947a6c16574a883eb784fca6b84
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98d53cff8652523cfaff255d4c0e3e3eb1c1a49dd8c7d8f06afa0a0229e15b7d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F91A271A00215AFDF24CFA5C844FEEBBB8EF46714F108559F515AB280D7709985DFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00C0125C
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00C01284
                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00C012A8
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00C012D8
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00C0135F
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00C013C4
                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00C01430
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                            • Opcode ID: 57db4414c0953e6000ed34591f42ef51f69b82d14ededd2647d51d50a1e85c14
                                                                                                                                                                                                                                                            • Instruction ID: 6881d29b594d2fe47b4fc046d6b16cf90e08594eace224b17490371d12fca434
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57db4414c0953e6000ed34591f42ef51f69b82d14ededd2647d51d50a1e85c14
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B191CE71A00219AFEB00DFA4C884BBEB7F5FF45724F294069E951EB2E1D774A941CB90
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                            • Opcode ID: dfa3c618c25b3bcf4eecc6337ee7026ea79145ed51025fb72e23439358b74d3f
                                                                                                                                                                                                                                                            • Instruction ID: a08f7290d3590082616abde7ac733ba9cd7e7a83639b3c1d921a4701ad7e5080
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfa3c618c25b3bcf4eecc6337ee7026ea79145ed51025fb72e23439358b74d3f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7914471D44219EFCB14CFA9C885AEEBBF8FF4A320F148089E515B7251D734AA42DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C1396B
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C13A7A
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C13A8A
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C13C1F
                                                                                                                                                                                                                                                              • Part of subcall function 00C00CDF: VariantInit.OLEAUT32(00000000), ref: 00C00D1F
                                                                                                                                                                                                                                                              • Part of subcall function 00C00CDF: VariantCopy.OLEAUT32(?,?), ref: 00C00D28
                                                                                                                                                                                                                                                              • Part of subcall function 00C00CDF: VariantClear.OLEAUT32(?), ref: 00C00D34
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                            • Opcode ID: de0613497fb855d559c3c04c1747496a98cf3a2bb2e66e6c99051b4633eb66d7
                                                                                                                                                                                                                                                            • Instruction ID: aeb212077f384805778174ab6e1848df173822ae85a2cb599ca018832493b632
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de0613497fb855d559c3c04c1747496a98cf3a2bb2e66e6c99051b4633eb66d7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57918E746083459FCB04DF64C4909AAB7E4FF89318F14896DF89997351DB30EE45DB82
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?,?,00BF035E), ref: 00BF002B
                                                                                                                                                                                                                                                              • Part of subcall function 00BF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?), ref: 00BF0046
                                                                                                                                                                                                                                                              • Part of subcall function 00BF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?), ref: 00BF0054
                                                                                                                                                                                                                                                              • Part of subcall function 00BF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?), ref: 00BF0064
                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00C14C51
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C14D59
                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00C14DCF
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00C14DDA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                            • Opcode ID: 41612fba3be0a14d159a5fabf8c0dcbe49ecaf26fab93d6a4e226d678cabada2
                                                                                                                                                                                                                                                            • Instruction ID: a9f339ca26310278a0d6c2a662fb1810ebcbca56a762c3a0f592832efd5bcf08
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41612fba3be0a14d159a5fabf8c0dcbe49ecaf26fab93d6a4e226d678cabada2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5912A71D0021DEFDF14DFA4D891AEEB7B9BF09310F108169E915A7291DB309A85DFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00C22183
                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00C221B5
                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00C221DD
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C22213
                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00C2224D
                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00C2225B
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BF3A57
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetCurrentThreadId.KERNEL32 ref: 00BF3A5E
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BF25B3), ref: 00BF3A65
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C222E3
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE97B: Sleep.KERNEL32 ref: 00BFE9F3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                            • Opcode ID: 6642e5941aee96013774eca2209c6d9c839c2be73e10a84d874f6911d0a864f2
                                                                                                                                                                                                                                                            • Instruction ID: ab3aeb6b89534e05eef7ebadfe13fa8b903c9e375212fde4279075e146622ffb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6642e5941aee96013774eca2209c6d9c839c2be73e10a84d874f6911d0a864f2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7271B235A00215EFCB10DFA5D881AAEB7F1EF48320F1184A9E826EB751D735EE418B90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • IsWindow.USER32(01425428), ref: 00C27F37
                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(01425428), ref: 00C27F43
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00C2801E
                                                                                                                                                                                                                                                            • SendMessageW.USER32(01425428,000000B0,?,?), ref: 00C28051
                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00C28089
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(01425428,000000EC), ref: 00C280AB
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00C280C3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                            • Opcode ID: 990bb1e51c8eff99a48e3fb08bf9009741a1fef783ac37db37476041fe92c352
                                                                                                                                                                                                                                                            • Instruction ID: a13ce990df17ed75d597d6ba105af579aa40c8de2636d4750dce1b512c69852b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 990bb1e51c8eff99a48e3fb08bf9009741a1fef783ac37db37476041fe92c352
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4571B03460D224AFEB30DF94E9C4FAE7BB5EF09300F140159F96593AA1CB31AA45DB20
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BFAEF9
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BFAF0E
                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BFAF6F
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00BFAF9D
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00BFAFBC
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00BFAFFD
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00BFB020
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                            • Opcode ID: 2c1a6291f3f9f1981ae851a2f368923babb506f41861bb39b51c8694ca5f9f2d
                                                                                                                                                                                                                                                            • Instruction ID: f41b7f06abb17b4f6180c04aa6bf2c3f66252e40758d8030aa1e75495a216f38
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c1a6291f3f9f1981ae851a2f368923babb506f41861bb39b51c8694ca5f9f2d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7651B4E06147D93DFB364234CC45BBA7EE99B06304F0885C9E2D99A8C2C798A8CCD751
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 00BFAD19
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BFAD2E
                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BFAD8F
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00BFADBB
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00BFADD8
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00BFAE17
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00BFAE38
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                            • Opcode ID: 7a638c63a224676e7ac167f52e69f67fe648db8449e2e4b59fe4101841a3f1b0
                                                                                                                                                                                                                                                            • Instruction ID: 4ba0b17b3fdadadb91cfe0a3b9c31a9ffd0313cff35889563e57abc673693f30
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a638c63a224676e7ac167f52e69f67fe648db8449e2e4b59fe4101841a3f1b0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0551D3E15047D93DFB3A8224CC85B7ABEE9AB46300F0884D8E2D9578C2C294EC8CD752
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00BD3CD6,?,?,?,?,?,?,?,?,00BC5BA3,?,?,00BD3CD6,?,?), ref: 00BC5470
                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00BC54EB
                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00BC5506
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00BD3CD6,00000005,00000000,00000000), ref: 00BC552C
                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00BD3CD6,00000000,00BC5BA3,00000000,?,?,?,?,?,?,?,?,?,00BC5BA3,?), ref: 00BC554B
                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00BC5BA3,00000000,?,?,?,?,?,?,?,?,?,00BC5BA3,?), ref: 00BC5584
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                            • Opcode ID: 4358f30a991ac3c346f084c258e32c1dfd51e08c7314a36bbade3732888772c5
                                                                                                                                                                                                                                                            • Instruction ID: 41fab33328469cb149b5552aaed6ff30d1b56c7d140b15be42aff347304f49b4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4358f30a991ac3c346f084c258e32c1dfd51e08c7314a36bbade3732888772c5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0351B571A006099FDB20CFA8D885FEEBBF5EF18300F14455EE555E7291D670AA81CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BB2D4B
                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00BB2D53
                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BB2DE1
                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00BB2E0C
                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BB2E61
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                            • Opcode ID: 3dc68b1c62fff48ed33d1c6ba48bbe7b425a4fe7b4ed42b0ef20de3ae9efd847
                                                                                                                                                                                                                                                            • Instruction ID: adbfe197067139e97f84f742061b23f7b99f05d7f31d671f90f12f124ed34c8e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3dc68b1c62fff48ed33d1c6ba48bbe7b425a4fe7b4ed42b0ef20de3ae9efd847
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE419334A00209ABCF10DF68CC85AEEBBF5FF45324F1481A5E8156B392D7B1EA55CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00C1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C1307A
                                                                                                                                                                                                                                                              • Part of subcall function 00C1304E: _wcslen.LIBCMT ref: 00C1309B
                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00C11112
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11121
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C111C9
                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C111F9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                            • Opcode ID: 34e71193165c04f9636a74cd9e124e94b787e4ff2f65f84d8adc9f2aaebc5a0c
                                                                                                                                                                                                                                                            • Instruction ID: fe0f0f6c7bebd645e5c8497a2d436564b701d3fb5c700b76a5b4497ce032bc87
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34e71193165c04f9636a74cd9e124e94b787e4ff2f65f84d8adc9f2aaebc5a0c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7341D631600204AFDB109F14C884BEDBBE9EF46324F288059FE199B291D774EE85DBE1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BFCF22,?), ref: 00BFDDFD
                                                                                                                                                                                                                                                              • Part of subcall function 00BFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BFCF22,?), ref: 00BFDE16
                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00BFCF45
                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BFCF7F
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFD005
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFD01B
                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00BFD061
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                            • Opcode ID: ffaad991d683698554700487c1e5709b6f0607e2b3bd86c659856e60f81a3b72
                                                                                                                                                                                                                                                            • Instruction ID: 2d220250545192251878ee6edd536edd69abe22b35ede4926d4c29ab27a89e6d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffaad991d683698554700487c1e5709b6f0607e2b3bd86c659856e60f81a3b72
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE41247194521D5FDF12EBA4CA81AFDB7F9EF08340F1000E6E605E7151EA34A68DCB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00C22E1C
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C22E4F
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C22E84
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00C22EB6
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00C22EE0
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C22EF1
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C22F0B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                            • Opcode ID: a98a00ba94b1538486a5dbf820e27ce0612489b2559688bd0a7a9502342aceca
                                                                                                                                                                                                                                                            • Instruction ID: f1118e5641dcce325a5a75291df76183e5021317bbed51a2e4dba01ed74376a8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a98a00ba94b1538486a5dbf820e27ce0612489b2559688bd0a7a9502342aceca
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1310730614160AFDB21CF59EC84F6937E1EB5A722F1A0164F9118F6B1CBB1AD41EF41
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BF7769
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BF778F
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00BF7792
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BF77B0
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00BF77B9
                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00BF77DE
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BF77EC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                            • Opcode ID: b4be31174fbd7d761b49e4c69313b8bab78f679cda55c9b7a97fd593ffa39cd9
                                                                                                                                                                                                                                                            • Instruction ID: c3922882b0ca5ce88b7d1b96933c99775a2ced329b8961344bd48b9441117721
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4be31174fbd7d761b49e4c69313b8bab78f679cda55c9b7a97fd593ffa39cd9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D219176618219AFDB10AFA8CC88EFF73ECEB0936471080A5FA04DB150DA709C458BA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BF7842
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BF7868
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00BF786B
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00BF788C
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00BF7895
                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00BF78AF
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BF78BD
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                            • Opcode ID: 46ab71a1ea532dd67f194088b752424f7ee79986fd6e9ba58a496a5fc125299b
                                                                                                                                                                                                                                                            • Instruction ID: 58c91919384e973fe2bf8cff9d260b6b4512c1dd3cdae6c1157fd3c7838a197b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46ab71a1ea532dd67f194088b752424f7ee79986fd6e9ba58a496a5fc125299b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2216531608108AFDB10AFA9DCCDEBE77ECEB0976071081A5FA15CB1A1DA74DC45CB64
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00C004F2
                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00C0052E
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                            • Opcode ID: 064882ea09933d741811e3ef71521292f1c4084cfaa7d9ddd556bc07f4d9cd06
                                                                                                                                                                                                                                                            • Instruction ID: bf3e6ad87fbd92a36479ad3ae5ff3254335337130461569c6582c78341eb7e86
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 064882ea09933d741811e3ef71521292f1c4084cfaa7d9ddd556bc07f4d9cd06
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4218975600305ABDB208F29DC45B9E7BB4AF44724F314A29F8B1E72E0E7709A41CF24
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00C005C6
                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00C00601
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                            • Opcode ID: 3cdd04386e2fdad167e18e7f1157dbe1e6f34608445506c717cafe2157527c12
                                                                                                                                                                                                                                                            • Instruction ID: 41a15f8a8f4f3ddf9d00e87a60eb565b2d2ec045bb2ed22ee3a49f058193bb32
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cdd04386e2fdad167e18e7f1157dbe1e6f34608445506c717cafe2157527c12
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93219C35500305DBDB208F699C44B9E77A9AF85721F310A19FCB1E32E0DBB19A61CB20
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B9604C
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: GetStockObject.GDI32(00000011), ref: 00B96060
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B9606A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00C24112
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00C2411F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00C2412A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00C24139
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00C24145
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                            • Opcode ID: 8af7d1786a8d3aa6fe6c945260deb022558baba4288ca64b1a0d1ba3833df837
                                                                                                                                                                                                                                                            • Instruction ID: 755df8cea8ec303fd693ce208237bb67282974b989ac53a50980b5fd87621127
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8af7d1786a8d3aa6fe6c945260deb022558baba4288ca64b1a0d1ba3833df837
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6411B6B11502297FEF218F64DC85EEB7F5DEF09798F014110FA18A2090C7729C61DBA4
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BCD7A3: _free.LIBCMT ref: 00BCD7CC
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD82D
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD838
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD843
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD897
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD8A2
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD8AD
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD8B8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                            • Instruction ID: ee21a4db04849bb884b43d00282d0704cdb3e9cd92275e43dac9d32a70570e54
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6112E75640B04AAD621BFB0CC47FCB7BDCAF04700F40587EB29DA6992DA75B9058660
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00BFDA74
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00BFDA7B
                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00BFDA91
                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00BFDA98
                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00BFDADC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00BFDAB9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                            • Opcode ID: e3c37b718f3c327c836ad7cf4b7f09d9ee9e473bdfc34aec08adf9a7e9752026
                                                                                                                                                                                                                                                            • Instruction ID: b823ba0f75378217d343907cbd64bfbd5b24df155e43f8c9fa85a4a2d50f782a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3c37b718f3c327c836ad7cf4b7f09d9ee9e473bdfc34aec08adf9a7e9752026
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E0162F65002087FE7109BA49DC9FFF326CEB08701F4004A6B706E2041EA749E854F74
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0141E388,0141E388), ref: 00C0097B
                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0141E368,00000000), ref: 00C0098D
                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 00C0099B
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00C009A9
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C009B8
                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0141E388,000001F6), ref: 00C009C8
                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(0141E368), ref: 00C009CF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                            • Opcode ID: a46f6440fdddd6191287ee63341d11ef9ba5ce9c9c00f9357ed8730354aaf81a
                                                                                                                                                                                                                                                            • Instruction ID: eaf20f2f5ea8a6fc0de0361839271467a05f6e87f0327043466275ef98f8e670
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a46f6440fdddd6191287ee63341d11ef9ba5ce9c9c00f9357ed8730354aaf81a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCF01D31452902EBD7615B94EEC9BDE7A25BF01702F501015F10150CA1CB749576CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00C11DC0
                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00C11DE1
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11DF2
                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00C11EDB
                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00C11E8C
                                                                                                                                                                                                                                                              • Part of subcall function 00BF39E8: _strlen.LIBCMT ref: 00BF39F2
                                                                                                                                                                                                                                                              • Part of subcall function 00C13224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00C0EC0C), ref: 00C13240
                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00C11F35
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                            • Opcode ID: d5c7099aae0646e9b2a73ca02ee4ef91618c1eb86f1c942705dbe7c714dee9bc
                                                                                                                                                                                                                                                            • Instruction ID: fbd57037166f0d59859a6f86f84e2f2b44a3cccac8401af45466f4e3854af844
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5c7099aae0646e9b2a73ca02ee4ef91618c1eb86f1c942705dbe7c714dee9bc
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1B12931104340AFC724DF64C895F6A77E5AF86318F58859CF9664B2E2CB31EE86CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B95D30
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B95D71
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B95D99
                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B95ED7
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B95EF8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                            • Opcode ID: 900bf379277dca205fa54074bbdb8a370b8b3010313ba279577d7981a555dc20
                                                                                                                                                                                                                                                            • Instruction ID: dce414ac288cb92e99739109736439724624a13c9c62bc562dbe66fc36cecb3b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 900bf379277dca205fa54074bbdb8a370b8b3010313ba279577d7981a555dc20
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02B16D35A00A4ADBDF24CFA9C4807EEB7F1FF48310F14846AE8A9D7250E734AA51DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BC00BA
                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BC00D6
                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BC00ED
                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BC010B
                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BC0122
                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BC0140
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                            • Instruction ID: 5d51b83895bbd1a40ddc650a86e1b8ea11c823ef1893808d86209ed3800c8ebe
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC81C671601706DBE724AF68CC82FBAB3E9EF41764F2445BEF551D6681E7B0D9008750
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00BB82D9,00BB82D9,?,?,?,00BC644F,00000001,00000001,8BE85006), ref: 00BC6258
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00BC644F,00000001,00000001,8BE85006,?,?,?), ref: 00BC62DE
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00BC63D8
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BC63E5
                                                                                                                                                                                                                                                              • Part of subcall function 00BC3820: RtlAllocateHeap.NTDLL(00000000,?,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6,?,00B91129), ref: 00BC3852
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BC63EE
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BC6413
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                            • Opcode ID: 927abd99e43436ad00ccdb55967fc0f587c4f166218af4fb6fd8b933379cd6df
                                                                                                                                                                                                                                                            • Instruction ID: 59ff2982ec3c3ee37bc1081259fc0653cf5ea3a26ea6655c1c903561935501f1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 927abd99e43436ad00ccdb55967fc0f587c4f166218af4fb6fd8b933379cd6df
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8651AF72A10256ABEB258F68CC81FAF77E9EF84750F1546ADFC05DA181EB34DC40C664
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C1B6AE,?,?), ref: 00C1C9B5
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1C9F1
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA68
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA9E
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C1BCCA
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C1BD25
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1BD6A
                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00C1BD99
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C1BDF3
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C1BDFF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                            • Opcode ID: fa802954a13cbb5d5394411ac775ab325bd2e07e6790d555e32d919d404a7f44
                                                                                                                                                                                                                                                            • Instruction ID: ba10ba7e1b8488c9148e9b7da0d27ec692efccf02029ce2d55e16dc6f7408a8a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa802954a13cbb5d5394411ac775ab325bd2e07e6790d555e32d919d404a7f44
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6815D30218241AFD714DF24C895E6ABBE5FF85308F1485ACF4554B2A2DB31ED45DF92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00BEF7B9
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 00BEF860
                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00BEFA64,00000000), ref: 00BEF889
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00BEFA64), ref: 00BEF8AD
                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00BEFA64,00000000), ref: 00BEF8B1
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BEF8BB
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                            • Opcode ID: 6c7eb956c3df60d60b85cb2e6073e6cbe0e973a75d7e38d504d9824d6fa3d870
                                                                                                                                                                                                                                                            • Instruction ID: ca28fd79656d062224d2ab79ebbc4142f441b7c9c7a1e2e2c3dae9aeebf8b400
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c7eb956c3df60d60b85cb2e6073e6cbe0e973a75d7e38d504d9824d6fa3d870
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D351B435510352EADF20AB66D8D5B39B3E8EF45310B2494F6E806DF292DB70CC40CB96
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B97620: _wcslen.LIBCMT ref: 00B97625
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00C094E5
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C09506
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0952D
                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00C09585
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                            • Opcode ID: 41dee99cd3c6a218a51b9087b42eb31e2cb6743d78555c2c0ad329845602a6ef
                                                                                                                                                                                                                                                            • Instruction ID: 6cf4ec2571625900f173dd9e1f91293205dd9f6063d49262eccfaf3748ae83c8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41dee99cd3c6a218a51b9087b42eb31e2cb6743d78555c2c0ad329845602a6ef
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66E17D715083019FDB24DF25C881B6AB7E4FF85314F1489ADF8999B2A2DB31DE05CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00BA9241
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BA92A5
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00BA92C2
                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00BA92D3
                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00BA9321
                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00BE71EA
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9339: BeginPath.GDI32(00000000), ref: 00BA9357
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                            • Opcode ID: 82c67db3aa03dbecca526d3a3e3d543853680aa56b6266cdbc12fb3aef93266f
                                                                                                                                                                                                                                                            • Instruction ID: 7cef895a7425d662b0b68926518569bd9fe58623d8935ab654c2d7195fdcb16a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82c67db3aa03dbecca526d3a3e3d543853680aa56b6266cdbc12fb3aef93266f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D041A070108300AFDB20DF25D8C5FAA7BF8EF46721F1802A9F954971A1CB719845EB62
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00C0080C
                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00C00847
                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00C00863
                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00C008DC
                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00C008F3
                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00C00921
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                            • Opcode ID: f7aef474913f14cc9db89948635225159b3bfcbcd6f5afa93817a9148023b27f
                                                                                                                                                                                                                                                            • Instruction ID: e099e91953c5e838dd631f6643ed74f99c8f7eee1476bd42a7afd190c4e965bd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7aef474913f14cc9db89948635225159b3bfcbcd6f5afa93817a9148023b27f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87414A71900205EBDF14AF94DC85BAE77B9FF04310F1580A5ED00AA29BDB30EE65DBA4
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00BEF3AB,00000000,?,?,00000000,?,00BE682C,00000004,00000000,00000000), ref: 00C2824C
                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00C28272
                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00C282D1
                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00C282E5
                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00C2830B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00C2832F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                            • Opcode ID: a8f60df052547d4da34e3d00242687ac385d3a7a3edd1049cee6c299be1baf32
                                                                                                                                                                                                                                                            • Instruction ID: d722211cd657fcb80eedbcc95a54c22f337281a0401dd91ae22e9dbec53ca3f5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8f60df052547d4da34e3d00242687ac385d3a7a3edd1049cee6c299be1baf32
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6441C530602654EFDF21CF15E899BE87BE0FB0A715F1C4169E9184B672CB71A949CF50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00BF4C95
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00BF4CB2
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00BF4CEA
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF4D08
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00BF4D10
                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BF4D1A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                            • Opcode ID: 6ff24d98c3fb314841eba91557da2d25adee08860abf34c563ac7809b05d33c9
                                                                                                                                                                                                                                                            • Instruction ID: 19cd65ad9bbcaa888b5a784bb0108c4be37a7db8beaa25fe5cb55aed6cf42cea
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ff24d98c3fb314841eba91557da2d25adee08860abf34c563ac7809b05d33c9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E021D7352042057BEB255B699C89F7F7BD8DF45750F1040B9F905CB191DB61DC0596A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B93A97,?,?,00B92E7F,?,?,?,00000000), ref: 00B93AC2
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0587B
                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C05995
                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C2FCF8,00000000,00000001,00C2FB68,?), ref: 00C059AE
                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C059CC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                            • Opcode ID: f30c67d709c6b662fdc239098766925eec848d6553eb5dcd4fc1eb887d135d19
                                                                                                                                                                                                                                                            • Instruction ID: 46b9d230d46bf2bf60252bff5aa2c1a9a6c1c61893e056e30df2bdad8c7b3ae8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f30c67d709c6b662fdc239098766925eec848d6553eb5dcd4fc1eb887d135d19
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44D165756086019FCB14DF14C480A2BBBE5EF89710F1588ADF8999B3A1DB31ED46CF92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BF0FCA
                                                                                                                                                                                                                                                              • Part of subcall function 00BF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BF0FD6
                                                                                                                                                                                                                                                              • Part of subcall function 00BF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BF0FE5
                                                                                                                                                                                                                                                              • Part of subcall function 00BF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BF0FEC
                                                                                                                                                                                                                                                              • Part of subcall function 00BF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BF1002
                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00BF1335), ref: 00BF17AE
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00BF17BA
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BF17C1
                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00BF17DA
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00BF1335), ref: 00BF17EE
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF17F5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                            • Opcode ID: e8c9c6b86a6ca3fa8ff6a44caf83b982ed78fa4c1cbb3110d84ae7e85ee2fc1f
                                                                                                                                                                                                                                                            • Instruction ID: 85dee16ccf0dc1b96752017a76f06da7d87870b3be015ea319f11683f359b818
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8c9c6b86a6ca3fa8ff6a44caf83b982ed78fa4c1cbb3110d84ae7e85ee2fc1f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8211ACB1910209EFDB20EFA8CC8ABBF7BE9EB41355F104898F54597210C735AD59CB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00BF14FF
                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00BF1506
                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00BF1515
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00BF1520
                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00BF154F
                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00BF1563
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                            • Opcode ID: 10540ef2914ecda91a79d7928356ecf07d140f2c2a4556e09fc93bd1faacb04a
                                                                                                                                                                                                                                                            • Instruction ID: c9385f4dcc80ff5e6c010dea30dfb361dfbc42d844b952c90370915def3e1683
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10540ef2914ecda91a79d7928356ecf07d140f2c2a4556e09fc93bd1faacb04a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B11597250020DEBDF21CF98DD89BEE7BA9EF48704F144854FA05A2160C375CE65DB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00BB3379,00BB2FE5), ref: 00BB3390
                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00BB339E
                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00BB33B7
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00BB3379,00BB2FE5), ref: 00BB3409
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                            • Opcode ID: 525211957f93113e2d7c56b4930eb457ac71824575e86ee9c0cc447eb6e9c423
                                                                                                                                                                                                                                                            • Instruction ID: 44337e336a49a9ef44909f32da2fd90a2ce27ddec4ef911003c79beec198b185
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 525211957f93113e2d7c56b4930eb457ac71824575e86ee9c0cc447eb6e9c423
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C701243220C311BFAA2427B4BCC6BFF2BD4EB45B7A72002A9F411912F0EFD14D429148
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00BC5686,00BD3CD6,?,00000000,?,00BC5B6A,?,?,?,?,?,00BBE6D1,?,00C58A48), ref: 00BC2D78
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2DAB
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2DD3
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00BBE6D1,?,00C58A48,00000010,00B94F4A,?,?,00000000,00BD3CD6), ref: 00BC2DE0
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00BBE6D1,?,00C58A48,00000010,00B94F4A,?,?,00000000,00BD3CD6), ref: 00BC2DEC
                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00BC2DF2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                            • Opcode ID: a775cfe556fd0b8ee8c15dc33d7c08c0b1dfec846998eec7d569d6003c528b92
                                                                                                                                                                                                                                                            • Instruction ID: d61267e94f845a159b69a2b699585041ae9572f5513d7b98f2768fc09cf5f129
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a775cfe556fd0b8ee8c15dc33d7c08c0b1dfec846998eec7d569d6003c528b92
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF0C835504B006BD6227734BC46F5F26D9EFD17A1F2445BCF825A22E2EF348C424160
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00BA9693
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: SelectObject.GDI32(?,00000000), ref: 00BA96A2
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: BeginPath.GDI32(?), ref: 00BA96B9
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: SelectObject.GDI32(?,00000000), ref: 00BA96E2
                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00C28A4E
                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00C28A62
                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00C28A70
                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00C28A80
                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00C28A90
                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00C28AA0
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                            • Opcode ID: 8193864039fb3df7ffe6c4f7ce6d1532d517e0d31960ed9606d9d2db8deae954
                                                                                                                                                                                                                                                            • Instruction ID: 995df57ddb48ed7ce4de961b97953b1bbcbbc9087013b713e29635ca00d1e6cd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8193864039fb3df7ffe6c4f7ce6d1532d517e0d31960ed9606d9d2db8deae954
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85110976000118FFEF229F94DC88FAE7F6CEB08350F048012FA199A5A1C771AE55DBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BF5218
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00BF5229
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BF5230
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00BF5238
                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00BF524F
                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00BF5261
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                            • Opcode ID: d37a3d483c084f76d03b89e583899b5869abce1e309fae0eb0feb555252e6953
                                                                                                                                                                                                                                                            • Instruction ID: 773745748f1801c18513408017cca4b39e07a0f4bf4062048595038db310bf77
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d37a3d483c084f76d03b89e583899b5869abce1e309fae0eb0feb555252e6953
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5018F75E00708BBEB209BA69C89B5EBFB8EF48751F044165FB04A7681D6709801CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B91BF4
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00B91BFC
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B91C07
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B91C12
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00B91C1A
                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B91C22
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                            • Opcode ID: 6cf09841d197cb1d1fc95896cda4abdd21fd2f9df675327bad80e966ac43d492
                                                                                                                                                                                                                                                            • Instruction ID: 28dc1c9649149a529a8732fc01372f1aec07989258bb663523ff7b2d38084cac
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cf09841d197cb1d1fc95896cda4abdd21fd2f9df675327bad80e966ac43d492
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C0167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00BFEB30
                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00BFEB46
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00BFEB55
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BFEB64
                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BFEB6E
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BFEB75
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                            • Opcode ID: a4a7fae5c1879b26b6b2d5749399e60b801c8c5e52e8f4df11d52dec3bad964f
                                                                                                                                                                                                                                                            • Instruction ID: dfed716b31fdd692133546ea5585f8c0d82d95ea0e7ee0559192c1a90deade60
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4a7fae5c1879b26b6b2d5749399e60b801c8c5e52e8f4df11d52dec3bad964f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60F05E72250558BBE7315B629C8EFEF3E7CEFCAB11F000158F611E1491D7A05A02C6B5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00BE7452
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00BE7469
                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00BE7475
                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00BE7484
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00BE7496
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00BE74B0
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                            • Opcode ID: 399181c16d4233bf599dbf04a28483797f11624ac51bf3c766266d6108220591
                                                                                                                                                                                                                                                            • Instruction ID: c4805b69105149dfab02a91d1491eb6d9e0d1c61270704b3702ca713e4ce162f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 399181c16d4233bf599dbf04a28483797f11624ac51bf3c766266d6108220591
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B018631410205EFEB319FA4DC88BAE7BB5FF04321F2400A0F926A26A0CF751E52AB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00BF187F
                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00BF188B
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BF1894
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BF189C
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BF18A5
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF18AC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                            • Opcode ID: 215ca75715a18138f10ace5cb9f4a5a701e295357da0b1e6a4154fcd4d683092
                                                                                                                                                                                                                                                            • Instruction ID: f30185df724a8abb556281d5a5921e0c74d77a3f6923c86d3c66038131366f14
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 215ca75715a18138f10ace5cb9f4a5a701e295357da0b1e6a4154fcd4d683092
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7E0E536014501BBDB115FA1ED4DB4EBF39FF49B22B208620F22581874CB329432DF50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B97620: _wcslen.LIBCMT ref: 00B97625
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BFC6EE
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFC735
                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BFC79C
                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00BFC7CA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 7a4ad57354cbea70e4263178ee9546a26291774e9cf6ab67633f268f85c17f0c
                                                                                                                                                                                                                                                            • Instruction ID: cd68173f7f2b7773d6baa7fb5c5c58513365d290a11e4f29ffb756bc781d9992
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a4ad57354cbea70e4263178ee9546a26291774e9cf6ab67633f268f85c17f0c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E851D17160830D9BD725AF28CA85B7B7BE4EF85310F0809A9FA95D3190DB70DD88CB52
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00C1AEA3
                                                                                                                                                                                                                                                              • Part of subcall function 00B97620: _wcslen.LIBCMT ref: 00B97625
                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00C1AF38
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1AF67
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                            • Opcode ID: c437d29dc92346f444787fdf5bb94af20803e8f0651f8cbb76cf3bea1b6b409e
                                                                                                                                                                                                                                                            • Instruction ID: 4cf50e851cb2458a07a82eea78ce704dfb1a96d9f5ed270653a1ded2915546a1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c437d29dc92346f444787fdf5bb94af20803e8f0651f8cbb76cf3bea1b6b409e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62714A71A00615DFCF14DF54C494A9EBBF0EF09314F0584A9E81AAB3A1CB74ED85CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00BF7206
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00BF723C
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00BF724D
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00BF72CF
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                            • Opcode ID: f709ce333cde6dceff513b3ca79fa718eda60bedafcaf5f8c7b738bd2cfc20a1
                                                                                                                                                                                                                                                            • Instruction ID: 19f0f423d865d3c50a047b24561a98619f1c5f41d77770548acaf4745fa9ba10
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f709ce333cde6dceff513b3ca79fa718eda60bedafcaf5f8c7b738bd2cfc20a1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E415E71644208AFDF15CF54C885BAA7BE9EF45310F1480EDBE059F24ADBB1D949CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C23E35
                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C23E4A
                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C23E92
                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00C23EA5
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 19762c7c9396255efb15b3846248e92ce522da64dede7d8e839256aaacb768fc
                                                                                                                                                                                                                                                            • Instruction ID: 703c5d4e3618da7f79a65c81e998263a49b6b48b88a325d3b8a6f2522708a334
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19762c7c9396255efb15b3846248e92ce522da64dede7d8e839256aaacb768fc
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A418875A10259AFDB20DF50E884AAEBBB9FF49350F054029E911A7650C334EE09CFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00BF1E66
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00BF1E79
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00BF1EA9
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: 456c3f0738512202664fd7aab0622d811bad23d56e20d3eaf8104b3a1cc9e609
                                                                                                                                                                                                                                                            • Instruction ID: 23b1e8b5dfc63050abeb8457ea8ac987c636bd8aa909826db4fa8e4423c6feb6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 456c3f0738512202664fd7aab0622d811bad23d56e20d3eaf8104b3a1cc9e609
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F210271A00108FADB14ABA9DC96DFFB7F8DF46350B1049A9F925A71E1DB34490E8620
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00C22F8D
                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00C22F94
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00C22FA9
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C22FB1
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                            • Opcode ID: 562357211f0df5fe8258aa84aafb7d459fb71e1e302bcd2c364db6ffe47de686
                                                                                                                                                                                                                                                            • Instruction ID: 72c33bae49533ad4aa91249fa5acc5374609e3355029fddf6327a64cf2a7d2cf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 562357211f0df5fe8258aa84aafb7d459fb71e1e302bcd2c364db6ffe47de686
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2521AE71200225BBEB208FA4ED80FBB37B9EB59364F100228F960D2990D771DC919760
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00BB4D1E,00BC28E9,?,00BB4CBE,00BC28E9,00C588B8,0000000C,00BB4E15,00BC28E9,00000002), ref: 00BB4D8D
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00BB4DA0
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00BB4D1E,00BC28E9,?,00BB4CBE,00BC28E9,00C588B8,0000000C,00BB4E15,00BC28E9,00000002,00000000), ref: 00BB4DC3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                            • Opcode ID: 095c23f637f67b7161effc6f8b426570f658db54afc54d834b2bfae54108b28b
                                                                                                                                                                                                                                                            • Instruction ID: 813cb9c81a0e9a7e0ae3d8f03cd90024db8a34dd1dd4ec57bffbd30ec8ae0550
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 095c23f637f67b7161effc6f8b426570f658db54afc54d834b2bfae54108b28b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FF06235A50308BBDB219F90DC89BEEBFF5EF44752F0000A4F805A26A1CBB05D51CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B94EDD,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E9C
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B94EAE
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00B94EDD,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94EC0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                            • Opcode ID: 70ce6a1f1eb83949d6d04f815638156138d71d13ea7c5884532f29c0f47ba2b5
                                                                                                                                                                                                                                                            • Instruction ID: f671a451980ef58848b903b29a7b730cbcc9a7571fa16567e815428e4043c5a4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70ce6a1f1eb83949d6d04f815638156138d71d13ea7c5884532f29c0f47ba2b5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BE0CD36A11D325BD63117257C59F6F6594EF81F637050175FC01D2500DB60CD0380E0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BD3CDE,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E62
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B94E74
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00BD3CDE,?,00C61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B94E87
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                            • Opcode ID: 6faf1a1fdc5a3f58effc16e5b60adcbe8750cb58fc54da0a3ad33887cac7b1ea
                                                                                                                                                                                                                                                            • Instruction ID: b9826a68d28b59c8b2d319595b60e7cc30b4f9318609b219767e727ac94e1dac
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6faf1a1fdc5a3f58effc16e5b60adcbe8750cb58fc54da0a3ad33887cac7b1ea
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82D0C236922E31574A321B247C09F8F2A58EF85B513050170BC00A2210CF20CD13C1D0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00C02C05
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00C02C87
                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00C02C9D
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00C02CAE
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00C02CC0
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                            • Opcode ID: 4c8e20823cecbbb7aa8fc5d839fd2b1aab42c040108445cc1fba82ddcbc3e899
                                                                                                                                                                                                                                                            • Instruction ID: 79b736b5f7a6f3b6814cd89a5ba9fcc317f3c01c01bad92f2e81b93930e5c763
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c8e20823cecbbb7aa8fc5d839fd2b1aab42c040108445cc1fba82ddcbc3e899
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DEB12F71E00119ABDF21DBA4CC89EEEB7BDEF49350F1040A6F909E6191EB709A44DF61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00C1A427
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00C1A435
                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00C1A468
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C1A63D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                            • Opcode ID: ea117fdb9bb2765114dd10cd55694db2c9458eb1c49d54f305f8552576f1550d
                                                                                                                                                                                                                                                            • Instruction ID: d8600ab9f25b81dc5f19deb11fb99cae21e429514ee07b2f9d5ad69480b4612b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea117fdb9bb2765114dd10cd55694db2c9458eb1c49d54f305f8552576f1550d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26A1A1716043009FD720DF24D886F2ABBE5AF88714F14885DF56A9B392DBB0ED45CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C33700), ref: 00BCBB91
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C6121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BCBC09
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C61270,000000FF,?,0000003F,00000000,?), ref: 00BCBC36
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCBB7F
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCBD4B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                            • Opcode ID: d806bdeda2cb8d46ccf0dec27a403304c6f1b62da24355ff3b4dcc3381f81254
                                                                                                                                                                                                                                                            • Instruction ID: ffde944e15b7e89ff741410eeda699cfede2da8afa4dbbbb860283ab1f223c1d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d806bdeda2cb8d46ccf0dec27a403304c6f1b62da24355ff3b4dcc3381f81254
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A51B671900209AFCB24EF659C82FAEB7F8EB41361F1442EEE555E7191EB705E418B50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BFCF22,?), ref: 00BFDDFD
                                                                                                                                                                                                                                                              • Part of subcall function 00BFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BFCF22,?), ref: 00BFDE16
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE199: GetFileAttributesW.KERNEL32(?,00BFCF95), ref: 00BFE19A
                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00BFE473
                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BFE4AC
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFE5EB
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFE603
                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00BFE650
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                            • Opcode ID: 5c07b58b9964cf3d5c615950ee345cfd4ab4c927a873907522300041b3f60b77
                                                                                                                                                                                                                                                            • Instruction ID: e43cc86932e6f35a9851561b51c66268679d44d7995c136bcf27b5959c3324ce
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c07b58b9964cf3d5c615950ee345cfd4ab4c927a873907522300041b3f60b77
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D35131B24083499BC764EB94DC819FFB3ECAF84340F00496EF69993151EE74E68C8766
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C1B6AE,?,?), ref: 00C1C9B5
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1C9F1
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA68
                                                                                                                                                                                                                                                              • Part of subcall function 00C1C998: _wcslen.LIBCMT ref: 00C1CA9E
                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C1BAA5
                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C1BB00
                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00C1BB63
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00C1BBA6
                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C1BBB3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                            • Opcode ID: 82080a4930e0cabc0f02a4bb79dc688f5742e41dd60fbcf6833ad39c2802c7db
                                                                                                                                                                                                                                                            • Instruction ID: 256a23bee890582c35861b0e9dbbc63c427f15cde037144de9b8fc415f9fcb7d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82080a4930e0cabc0f02a4bb79dc688f5742e41dd60fbcf6833ad39c2802c7db
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87619131218241AFD714DF24C490E6ABBE5FF85308F1485ACF4994B2A2DB31ED85DF92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00BF8BCD
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00BF8C3E
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00BF8C9D
                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BF8D10
                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00BF8D3B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                            • Opcode ID: 46bfa9d6b67ee13885cdb3ef799e6af85338e1045f8b327aa472f108aaf26504
                                                                                                                                                                                                                                                            • Instruction ID: 9fc64197d37410ed28de17941d628cde535efe9a76c375d234817db64f3602eb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46bfa9d6b67ee13885cdb3ef799e6af85338e1045f8b327aa472f108aaf26504
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38517BB5A00619EFCB10CF68C884AAAB7F9FF89310B158569F909DB354E730E911CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00C08BAE
                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00C08BDA
                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00C08C32
                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00C08C57
                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00C08C5F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                            • Opcode ID: 6da460c37ed5472ee193c8eeb4d3e1af63295db8eee10c41089b2d2cf75c6a99
                                                                                                                                                                                                                                                            • Instruction ID: 55109982c7a77c32b959512d0c111949bc7bd9a2526d3989bd6b33e8a27ed334
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6da460c37ed5472ee193c8eeb4d3e1af63295db8eee10c41089b2d2cf75c6a99
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94512635A10215AFDF11DF64C880A6DBBF5EF49314F09C0A8E849AB3A2DB31ED55CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00C18F40
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C18FD0
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00C18FEC
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C19032
                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C19052
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00C01043,?,7529E610), ref: 00BAF6E6
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00BEFA64,00000000,00000000,?,?,00C01043,?,7529E610,?,00BEFA64), ref: 00BAF70D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                            • Opcode ID: fe8f65ec76695511bfbc5cd4dbc8403c21457082f1fa1299dc892ca6d941ae6e
                                                                                                                                                                                                                                                            • Instruction ID: e1c79bdb085df8f88bea087fbdd10e4b5cc9f2f41515386b7f4038fd92be4e8b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe8f65ec76695511bfbc5cd4dbc8403c21457082f1fa1299dc892ca6d941ae6e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14512935A04205DFCB15DF58C4949EDBBF1FF4A314B0580A8E81A9B762DB31EE86DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00C26C33
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00C26C4A
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00C26C73
                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00C0AB79,00000000,00000000), ref: 00C26C98
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00C26CC7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                            • Opcode ID: d878042c2efbc3167b06d949bf365392486638505bf07058d328803aaf279580
                                                                                                                                                                                                                                                            • Instruction ID: ed5181d924245bf95a176ea68744f5f47f3ee6bb548bafdd2809c0bd6c82fb64
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d878042c2efbc3167b06d949bf365392486638505bf07058d328803aaf279580
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51410835604124AFD724EF39DC94FA97BA5EB09360F140268FCA5A76E0C771EE41DA60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                            • Opcode ID: 6c7ef695d6c2f0c3f92d4cc3c190d2c490f66b64cfeeba05fcdee68795145836
                                                                                                                                                                                                                                                            • Instruction ID: 305ecf505da662c70c12c4b030fe1488e6b13dcafc5331f36f92c8f15700353d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c7ef695d6c2f0c3f92d4cc3c190d2c490f66b64cfeeba05fcdee68795145836
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7541AF36A002009FCB24DF78C881F6DB7E5EF89314F1545ADE615EB392DA31AD01CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00BA9141
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00BA915E
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00BA9183
                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00BA919D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                            • Opcode ID: 5f090fa999bc165d1e6da114e3014522206d1480a8f466b6098e0e8120679040
                                                                                                                                                                                                                                                            • Instruction ID: 292d4d1718090b2f8d32c895127610ff71f8438f03413397e02c547bdb41da2a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f090fa999bc165d1e6da114e3014522206d1480a8f466b6098e0e8120679040
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84414F31A0865AFBDF159F65C884BEEB7B4FF06320F208255E425B7290CB346D54EB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00C038CB
                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00C03922
                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00C0394B
                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00C03955
                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C03966
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                            • Opcode ID: 1c9cdba4d25ce4fa82e0359aa6dc6f89e6465b39759158238632fa18bee3cc4b
                                                                                                                                                                                                                                                            • Instruction ID: 445c3ebb8a752ccf18ef92c7dfe9dd993bf782d7488b064d4dbcd05a0b282093
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c9cdba4d25ce4fa82e0359aa6dc6f89e6465b39759158238632fa18bee3cc4b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D031C6709143C19EEB35CB369848BBA37ACAB05305F0C456AE872861E0E3F49785DB51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00C0C21E,00000000), ref: 00C0CF38
                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00C0CF6F
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00C0C21E,00000000), ref: 00C0CFB4
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00C0C21E,00000000), ref: 00C0CFC8
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00C0C21E,00000000), ref: 00C0CFF2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                            • Opcode ID: 145328a913f3377f76f2b86a80523165078d369ab09f29a9826edec8ae5b9ea0
                                                                                                                                                                                                                                                            • Instruction ID: 7ce07e23b22572f24e596680a47fa2e70e6205337b6a9d1f1e0b85cf62f010b0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 145328a913f3377f76f2b86a80523165078d369ab09f29a9826edec8ae5b9ea0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9316971604206EFDB20DFE5C8C4AAEBBF9EB14350B10456EF516D2180DB30AE41DB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BF1915
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00BF19C1
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00BF19C9
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00BF19DA
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00BF19E2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                            • Opcode ID: bff4957344e65f9b259a29d3433b0c0e504787805583dafc7fd07f9470b40836
                                                                                                                                                                                                                                                            • Instruction ID: 8eedab239234b965c825c1e2d08cbceecc2712041d3ed3b2eebf2e695d2e5c28
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bff4957344e65f9b259a29d3433b0c0e504787805583dafc7fd07f9470b40836
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6231C47190021DEFCB14CFACC999BEE3BB5EB04314F008A55FA21A72D0C3B09959CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00C25745
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00C2579D
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C257AF
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C257BA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C25816
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                            • Opcode ID: 775104417ca5d9eb6bff7f94d4cdc50232ee30155ec141f6e69662023aaa9d57
                                                                                                                                                                                                                                                            • Instruction ID: d70d7bfa66d3d11df0378b7b7c85056d3bee7818781aa3fe2c35cef6afb1004e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 775104417ca5d9eb6bff7f94d4cdc50232ee30155ec141f6e69662023aaa9d57
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14218F759146289ADB20DFA5EC84AEEB7B8FF04720F108256F929EA580D7708A85CF50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00C10951
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C10968
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C109A4
                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00C109B0
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00C109E8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                            • Opcode ID: 8a480b3e139533d4f76bade64c848a68017d6ff4df440460fcf8410abc93bf77
                                                                                                                                                                                                                                                            • Instruction ID: d85246bdced944c1b867d0fe0204dae2cea4d035cd1abba9364df2390e69d9a0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a480b3e139533d4f76bade64c848a68017d6ff4df440460fcf8410abc93bf77
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5321A135600204AFD714EF65D898BAEBBF5EF44700F14806CF85A977A2CB70AD45DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00BCCDC6
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00BCCDE9
                                                                                                                                                                                                                                                              • Part of subcall function 00BC3820: RtlAllocateHeap.NTDLL(00000000,?,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6,?,00B91129), ref: 00BC3852
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00BCCE0F
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCCE22
                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00BCCE31
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                            • Opcode ID: 1e817f59ec104888371ffbcad656157919e08da7aef05852f25431abf6812b14
                                                                                                                                                                                                                                                            • Instruction ID: 57e05d201a7a20a759b70808708f24128f979b6fd6b39e5e322401080b2456bd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e817f59ec104888371ffbcad656157919e08da7aef05852f25431abf6812b14
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 850184726016167F23215ABA6CC9F7F6DEDDED7BA231501ADF909C7201EA719D0281F0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00BA9693
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00BA96A2
                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 00BA96B9
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00BA96E2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                            • Opcode ID: f37d2d05b9e328933c0a1c0507b6185ec3cfb3bc15f99a276deb8fc48e8b2dae
                                                                                                                                                                                                                                                            • Instruction ID: 5bd40df4dd3c5ca99af92eca2f3bf0b00bd29f79775e8c3ee6429a539d49002b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f37d2d05b9e328933c0a1c0507b6185ec3cfb3bc15f99a276deb8fc48e8b2dae
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5217F30816305EBEB219F6AEC557AD3BB8FF02316F1C0256F810A61A0D3B05892EF94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                            • Opcode ID: fc710c9fec89dddff4653329837e00fba7e6f69a896f13774b47b95a370ac459
                                                                                                                                                                                                                                                            • Instruction ID: c7aecf678146f9f13690074a919f86924df942864df6592813ff37f02daf4355
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc710c9fec89dddff4653329837e00fba7e6f69a896f13774b47b95a370ac459
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E01D272345A1DBB9228A515AD82EFB63DCDB20394B4000B4FF059B641F6A0ED2583A4
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00BBF2DE,00BC3863,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6), ref: 00BC2DFD
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2E32
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2E59
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00B91129), ref: 00BC2E66
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00B91129), ref: 00BC2E6F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                            • Opcode ID: 1ced54c0e2e717f16b534d59b9b4dfea93af40055a75d1247dafbe8fa5961c98
                                                                                                                                                                                                                                                            • Instruction ID: 9edf89e6ce8e8a44fe9b8328c675a9b0c292f93df2df7827d06a1b17e9e05109
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ced54c0e2e717f16b534d59b9b4dfea93af40055a75d1247dafbe8fa5961c98
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A012836205B026BCA2267746CC5F6F26EDEBC17B1B2044ACF421B22E2EF708C014020
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?,?,00BF035E), ref: 00BF002B
                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?), ref: 00BF0046
                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?), ref: 00BF0054
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?), ref: 00BF0064
                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BEFF41,80070057,?,?), ref: 00BF0070
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                            • Opcode ID: 84be21546bc35d724039c0642c164b734688b29a7cbd9f4b814b9d76f8bff2d7
                                                                                                                                                                                                                                                            • Instruction ID: 4eb274e774b612163fa21fad3dd18170ca208d8b2b46855da6b3000b42c57369
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84be21546bc35d724039c0642c164b734688b29a7cbd9f4b814b9d76f8bff2d7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98017C7262020CBBDB215F68DC84BAE7BEDEB44751F148164FA05D3221DB75DD458BA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00BFE997
                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00BFE9A5
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00BFE9AD
                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00BFE9B7
                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 00BFE9F3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                            • Opcode ID: 9bdd116d82a186e0a7a5383c3e9a4d5e7ccb85cb1e11373900fcd6a6623857cf
                                                                                                                                                                                                                                                            • Instruction ID: 404019d80a8be619a9ceb19a19622084edb42fe823e5761130532f798acbc4b3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bdd116d82a186e0a7a5383c3e9a4d5e7ccb85cb1e11373900fcd6a6623857cf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5013931C0162DDBCF109BE4D8897FDBBB8FB09700F008586E612B3260CB709569C7A1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BF1114
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1120
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF112F
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BF0B9B,?,?,?), ref: 00BF1136
                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BF114D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                            • Opcode ID: 301f915c88f5622e229fcb6f772c6586357b92c3ec73f0a2693425db881631b9
                                                                                                                                                                                                                                                            • Instruction ID: 580d7c0a0d2ca2a1b8f24c41d9a616e07d61bea266fdc7a792c3694e8ed38ecc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 301f915c88f5622e229fcb6f772c6586357b92c3ec73f0a2693425db881631b9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A016D79100205BFDB214F68DC89B6E3BAEEF85360B100854FA41D3360DB31DD158A60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BF0FCA
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BF0FD6
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BF0FE5
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BF0FEC
                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BF1002
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                            • Opcode ID: b2a467cd9cd6afa23e32a09241d02efd44df86b5043250bf1d024b7606807c80
                                                                                                                                                                                                                                                            • Instruction ID: 216fbfe8b3ac0df25bdb8b8b47a7f4a98795a1f1c6b6eb2db871a1e19da00457
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2a467cd9cd6afa23e32a09241d02efd44df86b5043250bf1d024b7606807c80
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93F04936210305EBDB214FA89C8AF6E3BADEF89762F204864FA45C7251CA70DC558A60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BF102A
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1036
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1045
                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF104C
                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1062
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                            • Opcode ID: 7aa3546fad7d19730f9678e1b0d8110f5ee5350b1ee2f5151ab94c787b629699
                                                                                                                                                                                                                                                            • Instruction ID: 3b2527065ceb007e2a2af19f2255e73b1f8a72c107e56a030e7bac68fee98b16
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7aa3546fad7d19730f9678e1b0d8110f5ee5350b1ee2f5151ab94c787b629699
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F06D35210305FBDB215FA8EC89F6E3BADEF89761F200824FA45C7250CE70D8558A60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C00324
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C00331
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C0033E
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C0034B
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C00358
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00C0017D,?,00C032FC,?,00000001,00BD2592,?), ref: 00C00365
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                            • Opcode ID: c0d34a3f9d583cae495f9ef69f3456a9d980480d76b65005c5aac1fffe6d297f
                                                                                                                                                                                                                                                            • Instruction ID: f6b2926208a3786c83c35ad716841e6b93e375f482ced2fbec46002d40608313
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0d34a3f9d583cae495f9ef69f3456a9d980480d76b65005c5aac1fffe6d297f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6401A272800B159FC7319F66D880516F7F9BF503157268A3FD1A652971C371AA55CF80
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD752
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD764
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD776
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD788
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BCD79A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                            • Opcode ID: e272b432b900598d1804badc1dd8b3f17d07dbb9e378141bf9d38a7e55284bb0
                                                                                                                                                                                                                                                            • Instruction ID: faf0da63d48c75649dca752b0c473092de06503e95bdb40c49e6bbaed5ba6ab8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e272b432b900598d1804badc1dd8b3f17d07dbb9e378141bf9d38a7e55284bb0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35F0FF76544304ABC621EB64F9C5F1A77DDFB4471179508AEF089E7641CB70FC808664
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BF5C58
                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00BF5C6F
                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00BF5C87
                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00BF5CA3
                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00BF5CBD
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                            • Opcode ID: eacb1c5a5c044d9e3aa147311e2185aa287efbec3971c2235dc57c0d907aa2a5
                                                                                                                                                                                                                                                            • Instruction ID: 01b7a3a244b747456c113d63c5a457a482c67e65e94877f919a081e08088cf9d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eacb1c5a5c044d9e3aa147311e2185aa287efbec3971c2235dc57c0d907aa2a5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED011730510B04ABEB315B14DD8EFA977F8FF04B05F041599F743A14E1D7F459598A91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC22BE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000), ref: 00BC29DE
                                                                                                                                                                                                                                                              • Part of subcall function 00BC29C8: GetLastError.KERNEL32(00000000,?,00BCD7D1,00000000,00000000,00000000,00000000,?,00BCD7F8,00000000,00000007,00000000,?,00BCDBF5,00000000,00000000), ref: 00BC29F0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC22D0
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC22E3
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC22F4
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC2305
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                            • Opcode ID: 0e8e5d417692e7ed38151338f13d2ba622267b6c7c7cbbcb0fd050b4658a0a30
                                                                                                                                                                                                                                                            • Instruction ID: 2f0c33d3e611fdfe766d97b8ac4e6ec2da53455dbd59f53759905b2a8715f751
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e8e5d417692e7ed38151338f13d2ba622267b6c7c7cbbcb0fd050b4658a0a30
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63F03A748402209F8A22AF95BC41F0D3BA4F718762718059EF850EA3B1CBB00952EFA5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00BA95D4
                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00BE71F7,00000000,?,?,?), ref: 00BA95F0
                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00BA9603
                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00BA9616
                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00BA9631
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                            • Opcode ID: 22a269555317b2579d9cf17734722ad476392628462742f7e710288ed9281500
                                                                                                                                                                                                                                                            • Instruction ID: 554e1936601713e87e3750fa31c77541d8ae7e0b56faff142cdbf55cc919bd8c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22a269555317b2579d9cf17734722ad476392628462742f7e710288ed9281500
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F01930409304EBEB365F6AED5976C3BA5EB02322F0C8254F825554F0C7B089A6EFA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                            • Opcode ID: 576b055ba4b23f48e3f96265a97294336456142c0134be9c6a370bde3430b8f3
                                                                                                                                                                                                                                                            • Instruction ID: fc066244bdd765c76f7807b332b0099261df65f458e53b230c12756cbc5be4eb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 576b055ba4b23f48e3f96265a97294336456142c0134be9c6a370bde3430b8f3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34D1F035900246EACB249F6CC895FBAB7F0EF47704F2849DDE901BB642D2359D80CBA5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BB0242: EnterCriticalSection.KERNEL32(00C6070C,00C61884,?,?,00BA198B,00C62518,?,?,?,00B912F9,00000000), ref: 00BB024D
                                                                                                                                                                                                                                                              • Part of subcall function 00BB0242: LeaveCriticalSection.KERNEL32(00C6070C,?,00BA198B,00C62518,?,?,?,00B912F9,00000000), ref: 00BB028A
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BB00A3: __onexit.LIBCMT ref: 00BB00A9
                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00C17BFB
                                                                                                                                                                                                                                                              • Part of subcall function 00BB01F8: EnterCriticalSection.KERNEL32(00C6070C,?,?,00BA8747,00C62514), ref: 00BB0202
                                                                                                                                                                                                                                                              • Part of subcall function 00BB01F8: LeaveCriticalSection.KERNEL32(00C6070C,?,00BA8747,00C62514), ref: 00BB0235
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                            • Opcode ID: ac2dada92bb85c487a24f90143c74952385e28278c8e5f5ef38e4eaa90c870a4
                                                                                                                                                                                                                                                            • Instruction ID: 53246333011845ac8164ee6d5cbf3b4242ccb0f720f824eef0347e84bdbfd44b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac2dada92bb85c487a24f90143c74952385e28278c8e5f5ef38e4eaa90c870a4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF918C74A08209EFCB14EF94D8919FDB7B1FF4A300F108199F8169B291DB71AE85EB51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BF21D0,?,?,00000034,00000800,?,00000034), ref: 00BFB42D
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00BF2760
                                                                                                                                                                                                                                                              • Part of subcall function 00BFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00BFB3F8
                                                                                                                                                                                                                                                              • Part of subcall function 00BFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00BFB355
                                                                                                                                                                                                                                                              • Part of subcall function 00BFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00BF2194,00000034,?,?,00001004,00000000,00000000), ref: 00BFB365
                                                                                                                                                                                                                                                              • Part of subcall function 00BFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00BF2194,00000034,?,?,00001004,00000000,00000000), ref: 00BFB37B
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BF27CD
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BF281A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                            • Opcode ID: da05396c62024831d5ad6475a4cac3c4411ff10f278d8adf8c08bf215622b82b
                                                                                                                                                                                                                                                            • Instruction ID: b5d5cbab23133a69c64e5a141db838c74124777942da758bbccd30d0149e2a1e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da05396c62024831d5ad6475a4cac3c4411ff10f278d8adf8c08bf215622b82b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E741F97690021CAEDB10DBA4C986FEEBBB8EF09740F104095FA55B7191DB706E49CBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00BC1769
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC1834
                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BC183E
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                            • Opcode ID: 15af6035f7398e35b3c228b08974bf4ea937b83bbb53a4dd42c872499cee7d30
                                                                                                                                                                                                                                                            • Instruction ID: fd2b06a3b572b43e68df96323075717a8ac8c17f12e7edc4aab8c1c73f927c61
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15af6035f7398e35b3c228b08974bf4ea937b83bbb53a4dd42c872499cee7d30
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42316475A44218AFDB21DF999C85F9EBBFCEB86310B1445EAF804E7212D6B04E40CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00BFC306
                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00BFC34C
                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00C61990,014252C0), ref: 00BFC395
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: d9593a2a4b83d064a1f7c53439de02d8da21493f194f23baf6908334ef17cf1c
                                                                                                                                                                                                                                                            • Instruction ID: f1a5992726955d3b49bac26093a641257da823cbdcfcb8e440e0842a9371373e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9593a2a4b83d064a1f7c53439de02d8da21493f194f23baf6908334ef17cf1c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E41B1312083099FD720DF25D984B6ABFE4EF85350F1086ADFAA5972D1D730E948CB5A
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00C2CC08,00000000,?,?,?,?), ref: 00C244AA
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00C244C7
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C244D7
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                            • Opcode ID: 77dd91d9b158401ec98141677f015e2c0eb65bcbd5eaaf92dcdd9981f626ac3a
                                                                                                                                                                                                                                                            • Instruction ID: 14941805b68a802aa13ce11439125bc0b6609864c5020088d59e7dc2c772b6d6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77dd91d9b158401ec98141677f015e2c0eb65bcbd5eaaf92dcdd9981f626ac3a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D319A31210225ABDB249E38EC85BEA7BA9EB09324F204325F975A25E0DB70ED519B50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00C1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00C13077,?,?), ref: 00C13378
                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C1307A
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1309B
                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00C13106
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                            • Opcode ID: 93b786ee24adc0a7b898923f0fd69621a8b24e6f075bba6338cea1ce8a534d5c
                                                                                                                                                                                                                                                            • Instruction ID: 365bd91a29c029119b8e6194b8b1f81f6dadfbcc532e1ca26e867840238caadf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93b786ee24adc0a7b898923f0fd69621a8b24e6f075bba6338cea1ce8a534d5c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8331C6356002419FCB10CF69C585EE977E0EF56318F248099E9258B392D771DF85D760
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00C23F40
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00C23F54
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C23F78
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                            • Opcode ID: 399be6b1cca73b722891d1b7474b3c46e1ca071be8c0453fa2a6f588471703e3
                                                                                                                                                                                                                                                            • Instruction ID: 907a94467361868da983bb4d90d083910464bbe9506b5e87cb83158b800276e3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 399be6b1cca73b722891d1b7474b3c46e1ca071be8c0453fa2a6f588471703e3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF21DD32600229BBDF218E90EC82FEE3B75EB48714F110254FE156B1D0C6B5AD55CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00C24705
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00C24713
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00C2471A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                            • Opcode ID: b9f2c6f9603ab137a2768542ae578135d8851813560c9040ecc3c600a5dde130
                                                                                                                                                                                                                                                            • Instruction ID: 02d8fd83b51001a05e34602df614844c89475b01b64ddc476ce1c76f1fb59001
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9f2c6f9603ab137a2768542ae578135d8851813560c9040ecc3c600a5dde130
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83216DB5600218AFDB14DF68ECC1EBB37EDEF5A7A4B040059FA149B691CB70ED51CA60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                            • Opcode ID: 8f06bdf701c28a2d12afb4db246ac2ff4713a5e5053df8272a9969d6189253a2
                                                                                                                                                                                                                                                            • Instruction ID: 77d9a88962cfde614e1fe1d82324dec3f799a363f930a47df009346b4949eefc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f06bdf701c28a2d12afb4db246ac2ff4713a5e5053df8272a9969d6189253a2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1421087220462967D731AA249C42FB773D8EF61710F1440BAFA49D7141EBA1DD4AC295
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00C23840
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00C23850
                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00C23876
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                            • Opcode ID: 0369cc1145228656bc4eeaeb63d7c569aa382bfe5f32eb9417dc6eb955c797bf
                                                                                                                                                                                                                                                            • Instruction ID: 06ad21ddbd3d8b6af1a6229bf62723e6522711d0674c139041e3134ad48e7695
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0369cc1145228656bc4eeaeb63d7c569aa382bfe5f32eb9417dc6eb955c797bf
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F21BE72610228BBEF218F54EC85FAB376AEF89B50F118125F9109B590CA75DD528BA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C04A08
                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00C04A5C
                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00C2CC08), ref: 00C04AD0
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                            • Opcode ID: b0db9a6f19cc78794a187852b7c3717819771333ba838ff1595f7d50110446b2
                                                                                                                                                                                                                                                            • Instruction ID: 1f1979e3f9084d72f2e9d44188ba288d0ae149f8f6271243c73e045f081e856b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0db9a6f19cc78794a187852b7c3717819771333ba838ff1595f7d50110446b2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96315375A00109AFDB10DF54C885EAE7BF8EF04304F1480A9F905DB252DB71EE46CB61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00C2424F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00C24264
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00C24271
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                            • Opcode ID: ffe0f12f271cf4174c0fda7077527fbd4874da381ecb7f25ce097afc4426abe1
                                                                                                                                                                                                                                                            • Instruction ID: 529b9f9d2bd22f574f0be1cc9771821a42a51dd9d4f10a172ff4339f5812ed59
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffe0f12f271cf4174c0fda7077527fbd4874da381ecb7f25ce097afc4426abe1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E111E331240218BFEF205E29DC46FAB3BACEF95B54F010124FA55E2090D2B1D8619B20
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B96B57: _wcslen.LIBCMT ref: 00B96B6A
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BF2DC5
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BF2DD6
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2DA7: GetCurrentThreadId.KERNEL32 ref: 00BF2DDD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BF2DE4
                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00BF2F78
                                                                                                                                                                                                                                                              • Part of subcall function 00BF2DEE: GetParent.USER32(00000000), ref: 00BF2DF9
                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BF2FC3
                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00BF303B), ref: 00BF2FEB
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                            • Opcode ID: 309f144f1b5dc97c2ed3fee0613ca26fd99bfcc519a380759a42c5a580254c7c
                                                                                                                                                                                                                                                            • Instruction ID: a21a880c61d9a1062612565240dcc9420c5c4a9417856ed085ee1e47b4bda560
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 309f144f1b5dc97c2ed3fee0613ca26fd99bfcc519a380759a42c5a580254c7c
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2011AF756002096BDF157F708CC6FFE77EAAF84304F0480B5BA099B292DE70994E8B60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C258C1
                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C258EE
                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00C258FD
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                            • Opcode ID: 2c89e88fa2590f44ea5e61a55bca89a14bb59641570f048038c1557f7cdb5d73
                                                                                                                                                                                                                                                            • Instruction ID: 572b62ec84fbf95a032753a4e00448a8059a1be664725404d270a867b6e633fe
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c89e88fa2590f44ea5e61a55bca89a14bb59641570f048038c1557f7cdb5d73
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70018C31514228EFDB21AF51EC44BEFBBB4FF45360F1080AAE849D6151DB308A85EF21
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 35b918d2384d66ddf360cdafba14523846ab4eac1e9dd7c89de7fbce3d3e4b97
                                                                                                                                                                                                                                                            • Instruction ID: 9a5ee2254eaaa2ffae47e7e929966c1e0e391225a9f4f833746aed5d9613513c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35b918d2384d66ddf360cdafba14523846ab4eac1e9dd7c89de7fbce3d3e4b97
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AC13975A1020AAFDB14DFA4C894ABEB7F5FF48704F108598E605EB262D731EE45CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                            • Instruction ID: 59e67491aa03013542cf34ad6da1d518a9bfc78a7976e257fdb5715e4fe8a73f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68A13571E003869FDB21CF18C8A1FAABFE5EF65350F1885EEE5959B281C3348A81C750
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                            • Opcode ID: 12c2332c2aed710e189bbd5e492ba693499f09b319714d03b8264fd1fbfc7865
                                                                                                                                                                                                                                                            • Instruction ID: b211b7de1b5eb41a59ae74fdedfb89a445bce3f738bbc55cb7d98b6d575a99dc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12c2332c2aed710e189bbd5e492ba693499f09b319714d03b8264fd1fbfc7865
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6A19E752183009FCB00DF24C495A6AB7E5FF89714F05889DF98A9B362DB30EE45DB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00C2FC08,?), ref: 00BF05F0
                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00C2FC08,?), ref: 00BF0608
                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00C2CC40,000000FF,?,00000000,00000800,00000000,?,00C2FC08,?), ref: 00BF062D
                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00BF064E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                            • Opcode ID: 2cb149046a98d089b527ffcef4698fd43eb340cde1c0408e564dfaa21d21b694
                                                                                                                                                                                                                                                            • Instruction ID: cb87660c8f08a37b051d234229cce887fed06080bb7b890e505c4342cf3d3eae
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cb149046a98d089b527ffcef4698fd43eb340cde1c0408e564dfaa21d21b694
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95810C71910109EFCB04DF94C984EEEB7F9FF89315F104598E606AB261DB71AE0ACB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00C1A6AC
                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00C1A6BA
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00C1A79C
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C1A7AB
                                                                                                                                                                                                                                                              • Part of subcall function 00BACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00BD3303,?), ref: 00BACE8A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                            • Opcode ID: 2364f564ac8f31bc4dba64953c686db624962f56168ef6c4c151e456fefe70d0
                                                                                                                                                                                                                                                            • Instruction ID: 20405d28a31d66108c37863a229b97daa17139858819451cf199b9ce6cf1aceb
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2364f564ac8f31bc4dba64953c686db624962f56168ef6c4c151e456fefe70d0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35514B71508300AFD710EF24C886A6FBBE8FF89754F40896DF599972A1EB30D945CB92
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                            • Opcode ID: 84e17144be1c89b3d88510fd80161b6c7686d426f31d46324e1754d7693a4fc9
                                                                                                                                                                                                                                                            • Instruction ID: 39c60ce0e7d8ea2ce55e51de54dcd808cd74dff938b61ce2ea26ae9ca5a1148a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84e17144be1c89b3d88510fd80161b6c7686d426f31d46324e1754d7693a4fc9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F414935600501BBDB256FBD9C86BBEBAE4EF41330F144AEBF418D2392F6B448415E61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C262E2
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C26315
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00C26382
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                            • Opcode ID: 656b2f1ec8300de0b3646faf00244ff61b3de68b77182ee2581ba3a595cd2bc8
                                                                                                                                                                                                                                                            • Instruction ID: 36ff27c22fc86120ea120fb418cb762b82604a95f365272b88ce2eccb16d375c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 656b2f1ec8300de0b3646faf00244ff61b3de68b77182ee2581ba3a595cd2bc8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78513E74900219EFDF20DF68E880AAE7BB5FF45360F148169F925976A0D730EE41CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00C11AFD
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11B0B
                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00C11B8A
                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C11B94
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                            • Opcode ID: 763fc02ef411bed7965cdce34fac5d22ee29847c4f9eaaff53c0ed5920c64b9a
                                                                                                                                                                                                                                                            • Instruction ID: 098153d0d0df49dc2172a72353c6c9cd29cc76dca06f15adaedb0cda0ea1e1a5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 763fc02ef411bed7965cdce34fac5d22ee29847c4f9eaaff53c0ed5920c64b9a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F441E574600200AFDB20AF24C886F697BE5AB45718F54C498FA199F3D3D776ED818B90
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 0baabd312509e4be4f4e7bfb9cae52e28de860b01cbf0e5f4144ce5de8a65c26
                                                                                                                                                                                                                                                            • Instruction ID: db473704c02c605ae1e0d2e564b315ebb659ccb11adf864d530a61cde657a702
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0baabd312509e4be4f4e7bfb9cae52e28de860b01cbf0e5f4144ce5de8a65c26
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC41B075A04704AFD7289F78CC42FAEBBE9EB88710F1045AEF551DB382D77199018790
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00C05783
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00C057A9
                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00C057CE
                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00C057FA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                            • Opcode ID: 50b8fd7921556580260449359dac0743d16601e37ac3595a024f25f62eb190e7
                                                                                                                                                                                                                                                            • Instruction ID: b697b5770d798dd125602f1a0ffb8643db4d163e26b69f65f9db805042e65451
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 50b8fd7921556580260449359dac0743d16601e37ac3595a024f25f62eb190e7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46412935214610DFCB10DF15C594A1EBBE2EF99720B19C498E85AAB3A2CB30FD01CB91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00BB6D71,00000000,00000000,00BB82D9,?,00BB82D9,?,00000001,00BB6D71,8BE85006,00000001,00BB82D9,00BB82D9), ref: 00BCD910
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BCD999
                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00BCD9AB
                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BCD9B4
                                                                                                                                                                                                                                                              • Part of subcall function 00BC3820: RtlAllocateHeap.NTDLL(00000000,?,00C61444,?,00BAFDF5,?,?,00B9A976,00000010,00C61440,00B913FC,?,00B913C6,?,00B91129), ref: 00BC3852
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                            • Opcode ID: 6c50932e719375932ceca5aaa058b88bb7e79643de9aa39044c9a73c185b49d9
                                                                                                                                                                                                                                                            • Instruction ID: 701294212315e119b6262a08f0b42fad9d679e90ee751eafd7fab6cf93ddb05a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c50932e719375932ceca5aaa058b88bb7e79643de9aa39044c9a73c185b49d9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97319A76A0020AABDF249F64DC85FEE7BE5EB41710B0542ACFC04D6291EB75CD51CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00C25352
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C25375
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C25382
                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C253A8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                            • Opcode ID: ee771b78d800c11df57dcdcebe929381cbd8d7155093888b66ade8c68124f6e1
                                                                                                                                                                                                                                                            • Instruction ID: 54ce70d72f30ee0044b9d8d1f5294a7250b435f4ac03ff4a3ccd9ac2f5b3b603
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee771b78d800c11df57dcdcebe929381cbd8d7155093888b66ade8c68124f6e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D31C534A55A28EFEB30DF14EC45BEA37A5AB04390F586101FA21969F1C7B09E409B51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00BFABF1
                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00BFAC0D
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00BFAC74
                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00BFACC6
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                            • Opcode ID: 9d8b0856b340fc587a666881ba4a48b6d3710f4ed3826263651ced6013816b78
                                                                                                                                                                                                                                                            • Instruction ID: ec59327b2ee3e01efed330ab6679bdb77365d5d81d67b5e620614aff42d85633
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d8b0856b340fc587a666881ba4a48b6d3710f4ed3826263651ced6013816b78
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB3128B0A0071C6FEF38CB658C447FE7BE5EB49310F04429AE689531D0C375998D8752
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C2769A
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C27710
                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00C28B89), ref: 00C27720
                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00C2778C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                            • Opcode ID: 6cbf68717c2afefc77b98f9a1f6ee0683ce90bad866ca025163462be045d6042
                                                                                                                                                                                                                                                            • Instruction ID: aac94abe5d78166ce1cc349633c8197b4efb89868be423b7661b42dd48136f88
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cbf68717c2afefc77b98f9a1f6ee0683ce90bad866ca025163462be045d6042
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0418D346052259FCB22CF59E8D4FAD77F4BB48B14F1842A8E8249B661C770AA41DF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C216EB
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BF3A57
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: GetCurrentThreadId.KERNEL32 ref: 00BF3A5E
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BF25B3), ref: 00BF3A65
                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 00C216FF
                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00C2174C
                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C21752
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                            • Opcode ID: e7cfb55d237e615f9fd7b05f1f5ade9b61511e8167964f0bcca97701df8ef444
                                                                                                                                                                                                                                                            • Instruction ID: 5c55676110ad08bd56ecd1d4a29e4247f4137099f3e72b10342aad9935962f22
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e7cfb55d237e615f9fd7b05f1f5ade9b61511e8167964f0bcca97701df8ef444
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83315475D00149AFCB10DFAAC8C1DAEBBF9EF48304B5480A9E415E7611E731DE45CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B97620: _wcslen.LIBCMT ref: 00B97625
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFDFCB
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFDFE2
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFE00D
                                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00BFE018
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                                            • Opcode ID: 59d8879d5c25e81659e6e5eb61a21701c88f6b00db8f692c70fb002a6e0a977e
                                                                                                                                                                                                                                                            • Instruction ID: f1e3c65c0b75ae55d43be44b03eb27243e156047c50b47ee90b5d5771dbaeb0a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59d8879d5c25e81659e6e5eb61a21701c88f6b00db8f692c70fb002a6e0a977e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE21A371900218AFCB219FA8D982BBEB7F8EF45750F1440A9E905BB251D7B0DE41CBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C29001
                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00BE7711,?,?,?,?,?), ref: 00C29016
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C2905E
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00BE7711,?,?,?), ref: 00C29094
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                            • Opcode ID: b2b967525c3c67944d639577177c2831193602de57b71052be0336271eda5ad8
                                                                                                                                                                                                                                                            • Instruction ID: 070857a8237e0ccab6728f81046b50480f804db72a40a854aea555cc51ecd278
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2b967525c3c67944d639577177c2831193602de57b71052be0336271eda5ad8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B21BF31600028EFCB258F95D898FFE3BB9FF89360F044165F91587661C7319A50EB60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00C2CB68), ref: 00BFD2FB
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BFD30A
                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00BFD319
                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00C2CB68), ref: 00BFD376
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                            • Opcode ID: d70eb67cb1961374943691b40f9b77b26ca750d8a7bfce87b7e4efc485273177
                                                                                                                                                                                                                                                            • Instruction ID: 42c4af0dafeedc79db95f2ae525a605496bdfb8a5baea9702b5e989099d5a367
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d70eb67cb1961374943691b40f9b77b26ca750d8a7bfce87b7e4efc485273177
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D21D1705082059F8710DF28C88197E77E5EE5A364F104AADF699C32A1DB30D90ACB97
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BF102A
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1036
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1045
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF104C
                                                                                                                                                                                                                                                              • Part of subcall function 00BF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BF1062
                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00BF15BE
                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00BF15E1
                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BF1617
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BF161E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                            • Opcode ID: 025190ad1e9aa9a3ec5b18e89399e72081642779b2bd0a110def9e17b6500cb6
                                                                                                                                                                                                                                                            • Instruction ID: d83a8b1e704f727af26c9983290790ff63cdd07c5553e5c584828daa957753b6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 025190ad1e9aa9a3ec5b18e89399e72081642779b2bd0a110def9e17b6500cb6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE215731E00108EBDB10DFA8C945BFEB7F8EF54344F084899E541AB241E731AA09CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00C2280A
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C22824
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C22832
                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00C22840
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                            • Opcode ID: 0a131d0012a50f5e98d8a7b8e55e3773b8e9f879fc36cc730e8d40c36f1d5ae7
                                                                                                                                                                                                                                                            • Instruction ID: 7b580f1041428e9b76bd12bf71fcdc600f29b64fae76e23e5a9989ddb1ade0ce
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a131d0012a50f5e98d8a7b8e55e3773b8e9f879fc36cc730e8d40c36f1d5ae7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1621D335208121BFD7249B24DC84FAA7B95EF45324F148258F4268BAE2CB75FD82CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00BF790A,?,000000FF,?,00BF8754,00000000,?,0000001C,?,?), ref: 00BF8D8C
                                                                                                                                                                                                                                                              • Part of subcall function 00BF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00BF790A,?,000000FF,?,00BF8754,00000000,?,0000001C,?,?,00000000), ref: 00BF8DB2
                                                                                                                                                                                                                                                              • Part of subcall function 00BF8D7D: lstrcmpiW.KERNEL32(00000000,?,00BF790A,?,000000FF,?,00BF8754,00000000,?,0000001C,?,?), ref: 00BF8DE3
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00BF8754,00000000,?,0000001C,?,?,00000000), ref: 00BF7923
                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00BF8754,00000000,?,0000001C,?,?,00000000), ref: 00BF7949
                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00BF8754,00000000,?,0000001C,?,?,00000000), ref: 00BF7984
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                            • Opcode ID: 35bcd4e17646bdbe1cd167a788f364bbd706c6224878c5290e53d7fbbc97ad1e
                                                                                                                                                                                                                                                            • Instruction ID: ab4e1d951d4b9eb9c009f472006b5134e514ce9aa2c35f350f22b0bff04e18da
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35bcd4e17646bdbe1cd167a788f364bbd706c6224878c5290e53d7fbbc97ad1e
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0211033A200206BBDB259F34CC45E7E77E9FF95350B4080AAFA02C72A4EF719815C7A1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C27D0B
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00C27D2A
                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00C27D42
                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00C0B7AD,00000000), ref: 00C27D6B
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                            • Opcode ID: 46bd4bfa5b22e35a6d5f2fecca9d6cccdf2e8ca2b52896285bc8a6aaff9d11da
                                                                                                                                                                                                                                                            • Instruction ID: 88cb5d5b5c1e40bb104dec26143ca0ebfe2b784830b161148f69d874f6ee1a11
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46bd4bfa5b22e35a6d5f2fecca9d6cccdf2e8ca2b52896285bc8a6aaff9d11da
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0411DF31214625AFCB208F29EC84BAA3BA5AF45370F294724FC39C76F0D7309A11DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00C256BB
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C256CD
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C256D8
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C25816
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                            • Opcode ID: 35450aefe4fbd968376f0bef4c900463fbc65c36b0142a0619bb0b3009584549
                                                                                                                                                                                                                                                            • Instruction ID: b95fca6c36e301dd958870a2a27a70388b8fc15f8d85943f07a4b967dc232b69
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35450aefe4fbd968376f0bef4c900463fbc65c36b0142a0619bb0b3009584549
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C11D3716006289ADF20EF66EC85BFF77ACEF10760B504066F925D6581E7B0CA80CB64
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 28a2258fa1fa6c4d2b8646b9670439abbf4b5e16d1c2f52440622476c39abeb5
                                                                                                                                                                                                                                                            • Instruction ID: 1adb16a0a71406f63db34150a7fc75d557d0b003396830f98cf22e7a698cff83
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28a2258fa1fa6c4d2b8646b9670439abbf4b5e16d1c2f52440622476c39abeb5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B012CB2205A167EF621167C6CC1F6B669DDF423B8B3507BDF532611D6DB708C5051B0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00BF1A47
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BF1A59
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BF1A6F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BF1A8A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                            • Opcode ID: fbae3920d7537b2684180f632b19728b0dfd54a4bb3c8c257d0f659b37ed19d2
                                                                                                                                                                                                                                                            • Instruction ID: 9ceb8fae89df4f0cff6bc5f06d2f32659bfb3c2df21297e755142070fdc040f9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbae3920d7537b2684180f632b19728b0dfd54a4bb3c8c257d0f659b37ed19d2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E11393AD01219FFEB10DFA9CD85FADBBB8EB08750F200491EA10B7290D6716E50DB94
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BFE1FD
                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00BFE230
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00BFE246
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00BFE24D
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                            • Opcode ID: 4eb76c80bde85f0a219f57173fe3c3f8f313ac7f198739a8b0651269729f79f0
                                                                                                                                                                                                                                                            • Instruction ID: f89fb722459058045167ad635ad287bc112d37e8b50080059acd23c08f04a7db
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4eb76c80bde85f0a219f57173fe3c3f8f313ac7f198739a8b0651269729f79f0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74110872904258BBD7119BA9DC45BBE7FECEB45321F184665F925D33A0E6B0C90487A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00BBCFF9,00000000,00000004,00000000), ref: 00BBD218
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BBD224
                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BBD22B
                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00BBD249
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                            • Opcode ID: 33305cd9056e9859503658d79dc11d15f3a349aee2929b7dd18cd364e9d5e3c7
                                                                                                                                                                                                                                                            • Instruction ID: 9e32554524b0241fcfeb6409a66c03617625da72d9012c0f4bc2f5997eeac38f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33305cd9056e9859503658d79dc11d15f3a349aee2929b7dd18cd364e9d5e3c7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB01D6364052057BCB215BA5DC45BFE7AE9DF81330F100299F925921E0EBB58901C7A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00BA9BB2
                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00C29F31
                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C29F3B
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C29F46
                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00C29F7A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                            • Opcode ID: b8add116e7b85ae823282f7f7d73080c2a95073148f42ac584df1ea93aef7911
                                                                                                                                                                                                                                                            • Instruction ID: 0b28d71ac28376b0d3f05d04d396f9848e9975fdf0b4cc99100f02f62b25c8a0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8add116e7b85ae823282f7f7d73080c2a95073148f42ac584df1ea93aef7911
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10115E3190012AABDB60DF98E985AEE77B8FF05311F000451F921E3950D734BB92DBA1
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B9604C
                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00B96060
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B9606A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                            • Opcode ID: 5f67a6c09e6f377080c4bea8a0681a0349bd81117a28c99a1d2a681d4f3958a8
                                                                                                                                                                                                                                                            • Instruction ID: 0bc174717c794602be2f267b11eab5de0d211994264c96b6f04ee094f13870c2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f67a6c09e6f377080c4bea8a0681a0349bd81117a28c99a1d2a681d4f3958a8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E116172501508BFEF264F949CD4FEEBBA9EF18794F040155FA1452120D7329C60DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00BB3B56
                                                                                                                                                                                                                                                              • Part of subcall function 00BB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00BB3AD2
                                                                                                                                                                                                                                                              • Part of subcall function 00BB3AA3: ___AdjustPointer.LIBCMT ref: 00BB3AED
                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00BB3B6B
                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00BB3B7C
                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00BB3BA4
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                            • Instruction ID: 00af5686bcfaf775c2a3ce53718c40c7171a09d2adea251486a865479ac2f2d0
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6012932100148BBDF126E95CC42EFB7BE9FF48B54F044094FE4856121C772E961EBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00B913C6,00000000,00000000,?,00BC301A,00B913C6,00000000,00000000,00000000,?,00BC328B,00000006,FlsSetValue), ref: 00BC30A5
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00BC301A,00B913C6,00000000,00000000,00000000,?,00BC328B,00000006,FlsSetValue,00C32290,FlsSetValue,00000000,00000364,?,00BC2E46), ref: 00BC30B1
                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00BC301A,00B913C6,00000000,00000000,00000000,?,00BC328B,00000006,FlsSetValue,00C32290,FlsSetValue,00000000), ref: 00BC30BF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                            • Opcode ID: 22a98468e9ab2925c81d8351371185ceee32624f969214be949e7a737310b100
                                                                                                                                                                                                                                                            • Instruction ID: d2e289c2ac9441fc4afa68e3f3ec735ea213aca0a43dbe63c4fcb2a1f9d016cf
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22a98468e9ab2925c81d8351371185ceee32624f969214be949e7a737310b100
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C501FC33311622ABC7314B79AC84F6F77D8EF05F61B548668F956E3140C721D901C6D0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00BF747F
                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00BF7497
                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00BF74AC
                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00BF74CA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                            • Opcode ID: eea32a155257a2ca89f2e540ff1bd29426e1dacb2d1fa9189daad099271857e2
                                                                                                                                                                                                                                                            • Instruction ID: 3a6bde8ad3336e1ad8fb118b8610ec3916a09a60257fd3e423a98597a810eb2d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eea32a155257a2ca89f2e540ff1bd29426e1dacb2d1fa9189daad099271857e2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29118EB12453199BE7309F14EC49BAA7BFCEB00B00F1085E9A616D7691DB70E908DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BFACD3,?,00008000), ref: 00BFB0C4
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BFACD3,?,00008000), ref: 00BFB0E9
                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BFACD3,?,00008000), ref: 00BFB0F3
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BFACD3,?,00008000), ref: 00BFB126
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                            • Opcode ID: ccd563167d51f58107006604eafe5a8aecf9cc0c078c8723b50ab866e5d9d1b8
                                                                                                                                                                                                                                                            • Instruction ID: abb5ba49c82264e6f54ad5baf78ebad9305b6fdd6d141a4dbd4dfa45545ed979
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ccd563167d51f58107006604eafe5a8aecf9cc0c078c8723b50ab866e5d9d1b8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D113931C11A2CE7CF10AFA4E9A9BFEBBB8FF09711F104085DA41B3581CB3096698B51
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C27E33
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C27E4B
                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C27E6F
                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00C27E8A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                            • Opcode ID: 983b06a36f2120cf42b6c65091330be761cadf67f8d83cd89cfe1e75e10f0530
                                                                                                                                                                                                                                                            • Instruction ID: 0a05dc7dfd41b8fe1c5bf98f331616a5523bcd40ee0dac8596977c7567653b03
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 983b06a36f2120cf42b6c65091330be761cadf67f8d83cd89cfe1e75e10f0530
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 291143B9D0020AEFDB51CF98D884AEEBBF5FF08310F505156E915E2610D735AA55CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BF2DC5
                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BF2DD6
                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BF2DDD
                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BF2DE4
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                            • Opcode ID: 4e2201af38eae128f74cf6ff992467fffbc94ddc56686d6df44289c2dce44df0
                                                                                                                                                                                                                                                            • Instruction ID: 9cfed1fb0c2625757101b28ebf80b1199216b94de2f92edd6ea85f217d3b508e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e2201af38eae128f74cf6ff992467fffbc94ddc56686d6df44289c2dce44df0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1CE09271111628BBE7301B729C8EFFF7EACEF42BA1F400165F605D24809AA4C846C6F0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00BA9693
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: SelectObject.GDI32(?,00000000), ref: 00BA96A2
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: BeginPath.GDI32(?), ref: 00BA96B9
                                                                                                                                                                                                                                                              • Part of subcall function 00BA9639: SelectObject.GDI32(?,00000000), ref: 00BA96E2
                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00C28887
                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00C28894
                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00C288A4
                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00C288B2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                            • Opcode ID: 7d13ad17a1e525de4dfa96f11872406eb02b1b95c5fa03e8a33989eaa877c22a
                                                                                                                                                                                                                                                            • Instruction ID: 39c3afb5d22c765a0e4da14f979a2b446c5c0fca1c40f5612407468acf5122ee
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d13ad17a1e525de4dfa96f11872406eb02b1b95c5fa03e8a33989eaa877c22a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50F05E36046668FAEB225F94AC0AFCE3F59AF06711F088000FA11654E1C7B55622DFE5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00BA98CC
                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00BA98D6
                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00BA98E9
                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00BA98F1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                            • Opcode ID: dfc11b0847e847ced0fc1550c6358a81c112c382dca7ee9ee8b0037f6ba497d9
                                                                                                                                                                                                                                                            • Instruction ID: 3206dd5ca1fb8cd4ddd87ab9e157be324eda02abeb7d88a999d4f09b38a0f536
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfc11b0847e847ced0fc1550c6358a81c112c382dca7ee9ee8b0037f6ba497d9
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13E09B31254680BEDB315B79FC49BDD3F60EB12336F048259F6F5544E1C7714651AB11
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00BF1634
                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00BF11D9), ref: 00BF163B
                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00BF11D9), ref: 00BF1648
                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00BF11D9), ref: 00BF164F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                            • Opcode ID: a72f42eb8d440480b87ac639136aab6008c2d45080fe11f7fea8915575122e33
                                                                                                                                                                                                                                                            • Instruction ID: f96597f2fbed797ec6e0a7116386adee3547c758d388d69ae50bc1d98fb10b85
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a72f42eb8d440480b87ac639136aab6008c2d45080fe11f7fea8915575122e33
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6E08631611211EBD7301FA49D4DB9E3BBCEF44791F144C48F345CA090D6344446C754
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BED858
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BED862
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BED882
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00BED8A3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                            • Opcode ID: ead80dc47653dd0f20bba9c9ef9ed3090db6ae6c720976978baa051314bc7371
                                                                                                                                                                                                                                                            • Instruction ID: 00f4fde927e780548967ff18cd04085514e1aae76e4d94372d3862962fb4811e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ead80dc47653dd0f20bba9c9ef9ed3090db6ae6c720976978baa051314bc7371
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44E01AB5810204DFCF619FA0D88876DBBF1FB08710F108059F81AE7650C7384902AF40
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BED86C
                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BED876
                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BED882
                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00BED8A3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                            • Opcode ID: c63b2c0fddd20979527a9f3fbae1fdbdbafdd12548a5ac2b0e8f7c82e556882d
                                                                                                                                                                                                                                                            • Instruction ID: 1c30e495ad11ec13535eabedaa2edbf386000340c98aa7ea4748cb5a9bbf3906
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c63b2c0fddd20979527a9f3fbae1fdbdbafdd12548a5ac2b0e8f7c82e556882d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6E012B5C10200EFCF60AFA0D88876DBBF1FB08710B108049F81AE7A50CB385902AF80
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B97620: _wcslen.LIBCMT ref: 00B97625
                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00C04ED4
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                            • Opcode ID: d4f4e3a1dcd69b4dffce2be348334b8ba0485ba9fbed526cf73ae17b05ebce92
                                                                                                                                                                                                                                                            • Instruction ID: a42d8ffe18f4e2ff9c53f9e8332980509c04c087694f31c2f34704cb7c58e84b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4f4e3a1dcd69b4dffce2be348334b8ba0485ba9fbed526cf73ae17b05ebce92
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 259182B5A042059FCB18DF98C484EAABBF1FF44304F158099E51A9F3A2C731EE85CB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00BBE30D
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                            • Opcode ID: ebdab6ca711e2183ea04c92a23009ac4ad340a9d30f9c1481300689eff813a69
                                                                                                                                                                                                                                                            • Instruction ID: f728110e329872580a9802bc3f9c6d63c8a49cc579c1c6c5dbfaaf55bb8c6ca6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebdab6ca711e2183ea04c92a23009ac4ad340a9d30f9c1481300689eff813a69
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93514BB1A5C10297CB127714C941BFE2BE8EB40741F3489ECE4A6822B9DF74CC959E86
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                            • Opcode ID: a936e8f60274808dfd06158a71d36b1694781099735a9f1a7399832156174665
                                                                                                                                                                                                                                                            • Instruction ID: 326f62e52febf6ebc7863063281b53bc7030665f2a25bfed6c40919db8961454
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a936e8f60274808dfd06158a71d36b1694781099735a9f1a7399832156174665
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A51EF755043869FDB25DF69C481ABE7BE4EF66310F244099ECA19B290DB34DD42CBA0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00BAF2A2
                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00BAF2BB
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                            • Opcode ID: 14034d88396d86c4dc415a5d6e10d52b6a12363e151db0f27b2215d4a46fc2fb
                                                                                                                                                                                                                                                            • Instruction ID: af403ac4e002d351b63519ca75f71c56f3e479a51a8bfe237977e4e12e474c95
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14034d88396d86c4dc415a5d6e10d52b6a12363e151db0f27b2215d4a46fc2fb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 035137724187449BD720AF21DC86BAFBBF8FB85300F81889DF1D941195EB708569CB66
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00C157E0
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C157EC
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                            • Opcode ID: 89258f33c95d423725d89c90242233236eb1eb4cd449efd9a08fd0919fc2301f
                                                                                                                                                                                                                                                            • Instruction ID: 002f1908e43e29954f39a908d599aa0ff559cc2e7224bb89c61e2ebf32dc4ffa
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89258f33c95d423725d89c90242233236eb1eb4cd449efd9a08fd0919fc2301f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66418C71A40209DFDB14DFA9C8819FEBBF5FF9A324F104069E515A7291EB309E81DB90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0D130
                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00C0D13A
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                            • Opcode ID: 96be5f2024dbdee6a12144ff8c2b84baef0d332ff13290d844a6a3ead53a7cf0
                                                                                                                                                                                                                                                            • Instruction ID: 3d3b1de9259ba2a8b4e79f2c6952b4368db3d3d19bfbc272d2c098136fcc2cda
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96be5f2024dbdee6a12144ff8c2b84baef0d332ff13290d844a6a3ead53a7cf0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74311D71D00219ABCF15EFA5CC85AEE7FB9FF04350F100069F815A6166DB31AA56DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00C23621
                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00C2365C
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                            • Opcode ID: 78dec9b6a785d275c0a2a3e89e91c5e9cca2b50f83ffbfc278a1c2d0e07354ba
                                                                                                                                                                                                                                                            • Instruction ID: 51fc62df71d5106e049267137e8e85dfbd73eea927d5f82e817b54ed334e51d1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78dec9b6a785d275c0a2a3e89e91c5e9cca2b50f83ffbfc278a1c2d0e07354ba
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56319071110654AEDB20DF28EC80FFB73ADFF48720F108619F9A997290DA35AD91D760
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00C2461F
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C24634
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                            • Opcode ID: 05b3da2e4537f0f3c8e75e0491fa6a397fe0d04cd120d1f84004e080e1c6be96
                                                                                                                                                                                                                                                            • Instruction ID: afa0af8052c960a02420d673d60f4e05a9e97965203ca11f913a361674c40629
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05b3da2e4537f0f3c8e75e0491fa6a397fe0d04cd120d1f84004e080e1c6be96
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B93139B4A003199FDF18CFA9D980BDA7BB5FF09300F14406AE904AB741D770AA41CF90
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00C2327C
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C23287
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                            • Opcode ID: 22decc1cb3c33d4cacb2057db9014f57b046d676013e503a54c906f96b306872
                                                                                                                                                                                                                                                            • Instruction ID: 3280ec928110c0edf743311519a15827876cc9e7ff13957699183402eea837bd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22decc1cb3c33d4cacb2057db9014f57b046d676013e503a54c906f96b306872
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3211E271300258BFEF21DE54EC80FBB3B6AEB98364F100124F928A7692D6759E518760
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B9604C
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: GetStockObject.GDI32(00000011), ref: 00B96060
                                                                                                                                                                                                                                                              • Part of subcall function 00B9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B9606A
                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C2377A
                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C23794
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                            • Opcode ID: 218ea6a2b9cbb6e76d14557253d705e5e5c3f2bcdea5b14ae677ae5df15cee94
                                                                                                                                                                                                                                                            • Instruction ID: 67cd85696d28256c7ffbc965580af5ed36e1d7609fa7c12085c0e03c73425735
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 218ea6a2b9cbb6e76d14557253d705e5e5c3f2bcdea5b14ae677ae5df15cee94
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B1159B2610219AFDF10DFA8DC85AEE7BB8FB08304F004524F965E2250D774E911DB50
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00C0CD7D
                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00C0CDA6
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                            • Opcode ID: 1634ff44a925b87e20362cb41550769e171235ead0e82151bbded82bb03b1365
                                                                                                                                                                                                                                                            • Instruction ID: 04e142739af7a517c72fd9b5a643e15817d5d0b0fbc16fda53c38c09efd69a66
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1634ff44a925b87e20362cb41550769e171235ead0e82151bbded82bb03b1365
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5611A071215731BAD7384B668CC9FE7BEA8EF127A4F00433AF119830C0E6609A55D6F0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00C234AB
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00C234BA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                            • Opcode ID: f071982b5bae7ffa6f36ff98f851c913bc8622ddf25ab5a791b432cc92e827be
                                                                                                                                                                                                                                                            • Instruction ID: 56ca97956b7a9eadcc2f6b2996c8ed04438f56e31601270c23a11646f48249b1
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f071982b5bae7ffa6f36ff98f851c913bc8622ddf25ab5a791b432cc92e827be
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D11BF71100168ABEB22AE64EC84BAB3B6AEB05374F504364FA70939D0C779DE519B60
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00BF6CB6
                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF6CC2
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                            • Opcode ID: 0d2093e43ba8db891f0db5cb09a76b26210698560454bc9162ff441848bad264
                                                                                                                                                                                                                                                            • Instruction ID: c9499928a11322e2d635f27e474624c50f62a5a378ed6bb871ecf2fe7418b1d5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d2093e43ba8db891f0db5cb09a76b26210698560454bc9162ff441848bad264
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA01C032A1052E9BCB20AFFDDC809BF77F5EB6171071005B8EEA297195EB31D948C650
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00BF1D4C
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: 69f0256628c17f5f270dc6b01496ce4ac82d696f8b338d36d9d880e7a2ef1a64
                                                                                                                                                                                                                                                            • Instruction ID: 2dfddc53e1bb51c5941ba75fc556bd721d4dfe4e1f8a09400e8c0811d3aea4ee
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69f0256628c17f5f270dc6b01496ce4ac82d696f8b338d36d9d880e7a2ef1a64
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B01B579601218EB8F14EBA8CC559FE73F8EB46350B040DAEF932672D1EA31590C8660
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00BF1C46
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: 78a72a597d7df750c4921a704c0020bcb3dd4e94a7b3ebb0bcf7745201296e1b
                                                                                                                                                                                                                                                            • Instruction ID: 7e59dc17675602b2d6b1f99f13bb401ffccc3689e84b30571fbc6aba0dae0c8a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78a72a597d7df750c4921a704c0020bcb3dd4e94a7b3ebb0bcf7745201296e1b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9201A77568110CA7CF14EBA8CDA5AFF77E8DB11340F1408ADFA1677281EA209E0CC6B5
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00BF1CC8
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: d8da2ea676e5c28fa5c54135cd17b2adbee751b643d46bfb1d9cf28d9efa0a99
                                                                                                                                                                                                                                                            • Instruction ID: e4e860d0983ea4c10384477770542fcd55d6e519de0a66c8f77827c541215fd2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8da2ea676e5c28fa5c54135cd17b2adbee751b643d46bfb1d9cf28d9efa0a99
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1601D675A8021CA7CF14EBA9CE51AFE77E8DB11380F1408A9F91277281EA219F0CC671
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00B99CB3: _wcslen.LIBCMT ref: 00B99CBD
                                                                                                                                                                                                                                                              • Part of subcall function 00BF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BF3CCA
                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00BF1DD3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                            • Opcode ID: 53350048a570c29de491937ee2fcec443018f84039d3baf8e919deaf7299d4e1
                                                                                                                                                                                                                                                            • Instruction ID: 80ac9e43064924393e39c5db345fb2ab46e8403ba6a0417ac077aea9f0e4713f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53350048a570c29de491937ee2fcec443018f84039d3baf8e919deaf7299d4e1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DF0A975A51218A7DF14E7A9CC95BFE77F8EB01750F040D79F922632C1DA60590C8264
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                            • Opcode ID: 1375b39b22bdec248a1c4b957e36e3343c2dbcd0adc872878baa784d47491807
                                                                                                                                                                                                                                                            • Instruction ID: cab303f2035e217cd962494cbd8f998e50cf2444d8e3b93aa6945b80ba5e8337
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1375b39b22bdec248a1c4b957e36e3343c2dbcd0adc872878baa784d47491807
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CE02B062042201593311279ACC19FF56D9DFCA7A0714192BF9C1C2267EBD4CED1A3A0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00BF0B23
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                            • Opcode ID: 0a32a1fc0e96c113298785cab9539a62bcd0c46621584a1eb72fca1052787bed
                                                                                                                                                                                                                                                            • Instruction ID: 4d6d70bcbdcd8250cab4dc47c07fedfaaf40a9ef8921f9a5d7b495cc3b287f29
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a32a1fc0e96c113298785cab9539a62bcd0c46621584a1eb72fca1052787bed
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AEE0D83124831826D22436947C43FDD7BC49F05F61F1004B6FB98558D38AE1649006EE
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00BAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00BB0D71,?,?,?,00B9100A), ref: 00BAF7CE
                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00B9100A), ref: 00BB0D75
                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B9100A), ref: 00BB0D84
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00BB0D7F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                            • Opcode ID: 6dfaa1e5bcd4f2d4ce912f5979158ef7877fdc641848f9b1c964d8fee9d78d28
                                                                                                                                                                                                                                                            • Instruction ID: f813a1e12caf5e04cfa49a8f53a30bc69f30864ead289743b41c7e47e483a219
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dfaa1e5bcd4f2d4ce912f5979158ef7877fdc641848f9b1c964d8fee9d78d28
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82E06DB02103118BD731AFBDE4483AA7BF0AF00740F0489BDE882C6AA1DBF4E4458B91
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00C0302F
                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00C03044
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                            • Opcode ID: 316009f0687996d1eaaa3122172d073d2b05d97ef0b6364fec598dabbcdac24a
                                                                                                                                                                                                                                                            • Instruction ID: 72a62bacf676a461cae11c837dd2ddb8de865da31a3f721c76d58b4d254fa783
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 316009f0687996d1eaaa3122172d073d2b05d97ef0b6364fec598dabbcdac24a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EFD05EB6500328A7DB30A7A4AC4EFCF3A6CDB04751F4002A1BA55E2091DEF49985CAD0
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                            • Opcode ID: e2f0fd0c66f8c4c93fd4534dafd90ae8b1ddedc613a544d9db4658556fc0dd00
                                                                                                                                                                                                                                                            • Instruction ID: 5e048cfea8ebc7b5b4ef3dad613fc5c12fe48cec8db01fcb1ac93ed61fe7156c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2f0fd0c66f8c4c93fd4534dafd90ae8b1ddedc613a544d9db4658556fc0dd00
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88D01261808149E9CB5097E1DCC59BDB3FCAB09341F5084E2FA16A1050D764C5496B61
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C2236C
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00C22373
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE97B: Sleep.KERNEL32 ref: 00BFE9F3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                            • Opcode ID: 6f701eb6cf2ea569ade8376a01ab9a21000bf174dfaab981c4e209fd98a0667f
                                                                                                                                                                                                                                                            • Instruction ID: 4117a9a3b70484d2f0e5413ab31277d1b8a433de02fd0876abdbbd589b0e3019
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f701eb6cf2ea569ade8376a01ab9a21000bf174dfaab981c4e209fd98a0667f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9D0A932390300BAE274A7309C4FFCE66049B04B00F404A22B701AB0E0C8F0A8468A18
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C2232C
                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00C2233F
                                                                                                                                                                                                                                                              • Part of subcall function 00BFE97B: Sleep.KERNEL32 ref: 00BFE9F3
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                            • Opcode ID: 6a4175071132f1e55c7af80b9a394f460c97026c0e1493000545d6b95df69d89
                                                                                                                                                                                                                                                            • Instruction ID: c17b67f9324a31c3b68c5b32287e7a1b9a65b61e5bc44fae4f0576ae09cc5984
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a4175071132f1e55c7af80b9a394f460c97026c0e1493000545d6b95df69d89
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9D022363A4300B7E274B730DC4FFDE7A049B00B00F004A22B705AB0E0C8F0E846CA14
                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00BCBE93
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BCBEA1
                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BCBEFC
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2121707893.0000000000B91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B90000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121681949.0000000000B90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121801236.0000000000C52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121862471.0000000000C5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2121885227.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b90000_file.jbxd
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                            • Opcode ID: 87b7f035214cbd65d79b4eed41a9d97658311e100f62d1efe69b96098876017b
                                                                                                                                                                                                                                                            • Instruction ID: 0d878cc2ab85293b481917ac5ff10d92b313b2a0def41edb3acda32fe28610fc
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87b7f035214cbd65d79b4eed41a9d97658311e100f62d1efe69b96098876017b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C41AE35600216ABDF218FA4CC86FBE7BE5EF41720F1441ADF9599B2A1DB308D05CB61